Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 13:31
Behavioral task
behavioral1
Sample
138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe
-
Size
9.2MB
-
MD5
138b5cc8e7dcd60fbdb99898982ed606
-
SHA1
8157e5c44df485d4ab29e637e0a4783c1d07c154
-
SHA256
237de1196f556a7b8f6d0c908025e1be7b5561cd9f7533f29d57076aec9176c2
-
SHA512
97999514d2e1b259c729dc2aed6cf8d0e962ffae2b92d1cd028e34a104e50cf1e8faf22d73939ec4974129dbe5bea5326169028a69979b839b76eab52c4ab411
-
SSDEEP
196608:Wegi7jbmj9kCADU91h+RXhKpBRGvMZU7nK2r2eTcuYH6TL:A+bG9ZADU91h+byRAMPOSPi
Malware Config
Signatures
-
Blocklisted process makes network request 6 IoCs
flow pid Process 5 2828 msiexec.exe 7 2828 msiexec.exe 9 2828 msiexec.exe 11 2828 msiexec.exe 17 1804 rundll32.exe 27 1776 rundll32.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 1 IoCs
pid Process 2020 SnapDo.exe -
Loads dropped DLL 64 IoCs
pid Process 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 2944 MsiExec.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 2944 MsiExec.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2412 rundll32.exe 2944 MsiExec.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 2212 RegAsm.exe 2212 RegAsm.exe 2212 RegAsm.exe 2212 RegAsm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Browser Infrastructure Helper = "C:\\Users\\Admin\\AppData\\Local\\Smartbar\\Application\\SnapDo.exe startup" msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: SnapDo.exe File opened (read-only) \??\O: SnapDo.exe File opened (read-only) \??\X: SnapDo.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: SnapDo.exe File opened (read-only) \??\S: SnapDo.exe File opened (read-only) \??\Z: SnapDo.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: SnapDo.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: SnapDo.exe File opened (read-only) \??\M: SnapDo.exe File opened (read-only) \??\P: SnapDo.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: SnapDo.exe File opened (read-only) \??\H: SnapDo.exe File opened (read-only) \??\J: SnapDo.exe File opened (read-only) \??\K: SnapDo.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: SnapDo.exe File opened (read-only) \??\N: SnapDo.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: SnapDo.exe File opened (read-only) \??\V: SnapDo.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: SnapDo.exe File opened (read-only) \??\Q: SnapDo.exe File opened (read-only) \??\R: SnapDo.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: SnapDo.exe File opened (read-only) \??\U: SnapDo.exe File opened (read-only) \??\L: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0} RegAsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}\NoExplorer = "1" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0} RegAsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}\NoExplorer = "1" RegAsm.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Installer.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.Translations.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\MACTrackBarLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.GUI.Controls.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.SetBrowsersSettings.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.Utilities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Microsoft.Practices.ObjectBuilder.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.SetBrowsersSettingsAutoUpdater.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\MACTrackBarLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.SideBySide.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.LanguageSettings.resources.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Infrastructure.Plugins.ShareManagerLocalPlugin.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Microsoft.Practices.EnterpriseLibrary.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\System.Data.SQLite.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Resources.ShortcutsLibrary.dll rundll32.exe File created C:\Windows\Installer\f769a9a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.UninstallScreen.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Personalization.BusinessLogic.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Infrastructure.Plugins.ShareManagerLocalPlugin.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.ShortcutsLibrary.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\RegAsm.exe rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Infrastructure.BusinessEntities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Interop.NetFwTypeLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.SocialNetsSharer.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Infrastructure.EventManager.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Personalization.Settings.UserSettingsManager.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Personalization.BusinessLogic.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.GUI.Controls.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Resources.Utilities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.SocialNetsSharer.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.ProductUninstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Installer.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Microsoft.Practices.EnterpriseLibrary.Logging.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.GUI.Docking.dll rundll32.exe File opened for modification C:\Windows\Installer\f769a9d.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Resources.ProcessDownMonitor.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Microsoft.Practices.EnterpriseLibrary.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.BrowserHelperUtils.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.LanguageSettings.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.SideBySide.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Personalization.Settings.UserSettingsManager.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Infrastructure.EventManager.dll rundll32.exe File created C:\Windows\Installer\f769a9f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Resources.LanguageSettings.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.ProcessDownMonitor.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Personalization.BusinessLogic.dll rundll32.exe File created C:\Windows\assembly\tmp\8J2OH3WM\Microsoft.VisualStudio.OLE.Interop.dll msiexec.exe File created C:\Windows\assembly\tmp\FZKZI0DC\System.Data.SQLite.dll msiexec.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Resources.SideBySide.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\Smartbar.Resources.ProductsRemovalLibary.dll rundll32.exe File created C:\Windows\assembly\GACLock.dat msiexec.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Infrastructure.BusinessEntities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB08B.tmp-\MACTrackBarLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Personalization.Common.dll rundll32.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp-\Smartbar.Resources.ProductUninstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB7AF.tmp-\System.Data.SQLite.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FC7.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SnapDo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Kills process with taskkill 1 IoCs
pid Process 1972 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{ae07101b-46d4-4a98-af68-0333ea26e113} = "Smartbar" RegAsm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\MAO Settings\AddonLoadTimeThreshold = "10000" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar RegAsm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe = "9999" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\{ae07101b-46d4-4a98-af68-0333ea26e113} = "Smartbar" RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\MAO Settings rundll32.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F271-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLMapElementClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F24A-98B5-11CF-BB82-00AA00BDCE0B} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F27A-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IESmartBar.IESmartBar\ = "IESmartBar.IESmartBar" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}\InprocServer32\RuntimeVersion = "v2.0.50727" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F6AA-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F2E4-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F2DF-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLRichtextElementClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{5D8D6345-C2E4-3227-87B4-DFA5F0CB2485}\1.1.0.0\Assembly = "Interop.SHDocVw, Version=1.1.0.0, Culture=neutral, PublicKeyToken=84542ff99aed6a4d" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}\InprocServer32\1.0.0.0\Class = "IESmartBar.BandObjectAttribute" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{F284FEA5-89F7-3A68-ABCA-110332EE3633}\7.0.3300.0\Class = "mshtml._PARSE_FLAGS" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F24D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F278-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLIsIndexElementClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}\InprocServer32\Assembly = "SmartbarInternetExplorerExtension, Version=1.0.0.0, Culture=neutral, PublicKeyToken=64637c62d0471340" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{E296BC2D-5A31-3831-BDAB-2F2D2F05CB8B}\7.0.3300.0\Class = "mshtml._styleFontStyle" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F270-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F3D4-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLStyleFontFaceClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F83A-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.FontNamesClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F3FE-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8482A40D-9454-3073-B93B-3ACF16C38DD6}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F285-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLStyleClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{FB776950-4C2E-3534-974B-B8092FCE2FA3}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F4B8-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{5A9A8984-9B4D-3A55-AA8B-3793F97436B2} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{4E5C10BC-5FF5-35F5-A45C-078544CA9D7D}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F5DE-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{2009AF2F-5786-3067-8799-B97F7832FDD6}\1.0.0.0\RuntimeVersion = "v2.0.50727" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}\ = "IESmartBar.DockingPanel" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F3F5-98B4-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{181480C8-90AC-3430-B39A-CD121E034A1A}\1.0.0.0\CodeBase = "file:///C:/Users/Admin/AppData/Local/Smartbar/Application/SmartbarInternetExplorerExtension.DLL" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F80E-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F246-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{E44B9A01-2579-38D0-83FC-BE0284A316E5}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{163BB1E1-6E00-11CF-837A-48DC04C10000}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{34A226E0-DF30-11CF-89A9-00A0C9054129}\1.1.0.0\Assembly = "Interop.SHDocVw, Version=1.1.0.0, Culture=neutral, PublicKeyToken=84542ff99aed6a4d" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}\ProgId RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C7C866E5-51BF-3145-8685-83093E5C4096} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F251-98B5-11CF-BB82-00AA00BDCE0B} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F7F1-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{BBFE60AF-DC3D-3951-8F95-947198A0442A}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F241-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F27E-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F4FC-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F2E4-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{181480C8-90AC-3430-B39A-CD121E034A1A} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{794D9F34-06BA-3B05-8C7C-C62CA154BE00}\7.0.3300.0\Class = "mshtml._styleBackgroundPositionY" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F6AA-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F276-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{859C83BA-54A3-3989-A0AA-3E1F1B485695}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{09A8905B-CC7D-3853-93DB-56A686FD72FD}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F272-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F276-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}\ProgId\ = "IESmartBar.IESmartBarBandObject" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A6486D32-AB0E-3DAE-AF89-97CF6D371FE3} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{9C468E69-AED4-3E79-9CC5-4EDF700A52E5}\7.0.3300.0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{5A9A8984-9B4D-3A55-AA8B-3793F97436B2}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{E296BC2D-5A31-3831-BDAB-2F2D2F05CB8B}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{48530DAB-FB60-3959-8AA4-2110A2344EED}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F37D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}\InprocServer32\Class = "IESmartBar.DockingPanel" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{17EC906B-6004-331A-8325-B4422D1ED446}\7.0.3300.0\Class = "mshtml._styleLayoutGridMode" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8482A40D-9454-3073-B93B-3ACF16C38DD6}\7.0.3300.0\Class = "mshtml._styleTextJustifyTrim" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{31C3DCFD-A426-3D6A-A085-C8EBF166715A}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F277-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLLinkElementClass" RegAsm.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46\Blob = 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 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 2828 msiexec.exe 2828 msiexec.exe 2412 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 2020 SnapDo.exe 2020 SnapDo.exe 1776 rundll32.exe 1776 rundll32.exe 1776 rundll32.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe 2020 SnapDo.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2020 SnapDo.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1972 taskkill.exe Token: SeShutdownPrivilege 2472 msiexec.exe Token: SeIncreaseQuotaPrivilege 2472 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeSecurityPrivilege 2828 msiexec.exe Token: SeCreateTokenPrivilege 2472 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2472 msiexec.exe Token: SeLockMemoryPrivilege 2472 msiexec.exe Token: SeIncreaseQuotaPrivilege 2472 msiexec.exe Token: SeMachineAccountPrivilege 2472 msiexec.exe Token: SeTcbPrivilege 2472 msiexec.exe Token: SeSecurityPrivilege 2472 msiexec.exe Token: SeTakeOwnershipPrivilege 2472 msiexec.exe Token: SeLoadDriverPrivilege 2472 msiexec.exe Token: SeSystemProfilePrivilege 2472 msiexec.exe Token: SeSystemtimePrivilege 2472 msiexec.exe Token: SeProfSingleProcessPrivilege 2472 msiexec.exe Token: SeIncBasePriorityPrivilege 2472 msiexec.exe Token: SeCreatePagefilePrivilege 2472 msiexec.exe Token: SeCreatePermanentPrivilege 2472 msiexec.exe Token: SeBackupPrivilege 2472 msiexec.exe Token: SeRestorePrivilege 2472 msiexec.exe Token: SeShutdownPrivilege 2472 msiexec.exe Token: SeDebugPrivilege 2472 msiexec.exe Token: SeAuditPrivilege 2472 msiexec.exe Token: SeSystemEnvironmentPrivilege 2472 msiexec.exe Token: SeChangeNotifyPrivilege 2472 msiexec.exe Token: SeRemoteShutdownPrivilege 2472 msiexec.exe Token: SeUndockPrivilege 2472 msiexec.exe Token: SeSyncAgentPrivilege 2472 msiexec.exe Token: SeEnableDelegationPrivilege 2472 msiexec.exe Token: SeManageVolumePrivilege 2472 msiexec.exe Token: SeImpersonatePrivilege 2472 msiexec.exe Token: SeCreateGlobalPrivilege 2472 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeDebugPrivilege 2412 rundll32.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe Token: SeRestorePrivilege 2828 msiexec.exe Token: SeTakeOwnershipPrivilege 2828 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1972 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 30 PID 2520 wrote to memory of 1972 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 30 PID 2520 wrote to memory of 1972 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 30 PID 2520 wrote to memory of 1972 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2472 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 33 PID 2520 wrote to memory of 2472 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 33 PID 2520 wrote to memory of 2472 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 33 PID 2520 wrote to memory of 2472 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 33 PID 2520 wrote to memory of 2472 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 33 PID 2520 wrote to memory of 2472 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 33 PID 2520 wrote to memory of 2472 2520 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 33 PID 2828 wrote to memory of 2944 2828 msiexec.exe 35 PID 2828 wrote to memory of 2944 2828 msiexec.exe 35 PID 2828 wrote to memory of 2944 2828 msiexec.exe 35 PID 2828 wrote to memory of 2944 2828 msiexec.exe 35 PID 2828 wrote to memory of 2944 2828 msiexec.exe 35 PID 2828 wrote to memory of 2944 2828 msiexec.exe 35 PID 2828 wrote to memory of 2944 2828 msiexec.exe 35 PID 2944 wrote to memory of 1804 2944 MsiExec.exe 36 PID 2944 wrote to memory of 1804 2944 MsiExec.exe 36 PID 2944 wrote to memory of 1804 2944 MsiExec.exe 36 PID 2944 wrote to memory of 1804 2944 MsiExec.exe 36 PID 2944 wrote to memory of 1804 2944 MsiExec.exe 36 PID 2944 wrote to memory of 1804 2944 MsiExec.exe 36 PID 2944 wrote to memory of 1804 2944 MsiExec.exe 36 PID 1804 wrote to memory of 2180 1804 rundll32.exe 37 PID 1804 wrote to memory of 2180 1804 rundll32.exe 37 PID 1804 wrote to memory of 2180 1804 rundll32.exe 37 PID 1804 wrote to memory of 2180 1804 rundll32.exe 37 PID 2180 wrote to memory of 2992 2180 csc.exe 39 PID 2180 wrote to memory of 2992 2180 csc.exe 39 PID 2180 wrote to memory of 2992 2180 csc.exe 39 PID 2180 wrote to memory of 2992 2180 csc.exe 39 PID 2944 wrote to memory of 2412 2944 MsiExec.exe 40 PID 2944 wrote to memory of 2412 2944 MsiExec.exe 40 PID 2944 wrote to memory of 2412 2944 MsiExec.exe 40 PID 2944 wrote to memory of 2412 2944 MsiExec.exe 40 PID 2944 wrote to memory of 2412 2944 MsiExec.exe 40 PID 2944 wrote to memory of 2412 2944 MsiExec.exe 40 PID 2944 wrote to memory of 2412 2944 MsiExec.exe 40 PID 2944 wrote to memory of 1776 2944 MsiExec.exe 41 PID 2944 wrote to memory of 1776 2944 MsiExec.exe 41 PID 2944 wrote to memory of 1776 2944 MsiExec.exe 41 PID 2944 wrote to memory of 1776 2944 MsiExec.exe 41 PID 2944 wrote to memory of 1776 2944 MsiExec.exe 41 PID 2944 wrote to memory of 1776 2944 MsiExec.exe 41 PID 2944 wrote to memory of 1776 2944 MsiExec.exe 41 PID 1776 wrote to memory of 2212 1776 rundll32.exe 42 PID 1776 wrote to memory of 2212 1776 rundll32.exe 42 PID 1776 wrote to memory of 2212 1776 rundll32.exe 42 PID 1776 wrote to memory of 2212 1776 rundll32.exe 42 PID 1776 wrote to memory of 2212 1776 rundll32.exe 42 PID 1776 wrote to memory of 2212 1776 rundll32.exe 42 PID 1776 wrote to memory of 2212 1776 rundll32.exe 42 PID 1776 wrote to memory of 1632 1776 rundll32.exe 44 PID 1776 wrote to memory of 1632 1776 rundll32.exe 44 PID 1776 wrote to memory of 1632 1776 rundll32.exe 44 PID 1776 wrote to memory of 1632 1776 rundll32.exe 44 PID 1776 wrote to memory of 2852 1776 rundll32.exe 46 PID 1776 wrote to memory of 2852 1776 rundll32.exe 46 PID 1776 wrote to memory of 2852 1776 rundll32.exe 46 PID 1776 wrote to memory of 2852 1776 rundll32.exe 46 PID 1776 wrote to memory of 2852 1776 rundll32.exe 46 PID 1776 wrote to memory of 2852 1776 rundll32.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msiexec.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\smartbar\Installer.msi /quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AD8EF831CED7715363DC4D4EB1D0FCDB2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI9FC7.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259432423 1 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationStart3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ts-l_qr_.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA362.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA361.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB08B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259436682 5 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationRemoveFiles3⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB7AF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259438507 9 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationComplete3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Modifies system certificate store
PID:2212
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll"4⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1632
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll"4⤵
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2852
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll"4⤵
- Installs/modifies Browser Helper Object
PID:3008
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1612
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll"4⤵
- Modifies registry class
PID:536
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1164
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll"4⤵
- Modifies registry class
PID:1536
-
-
C:\Users\Admin\AppData\Local\Smartbar\Application\SnapDo.exe"C:\Users\Admin\AppData\Local\Smartbar\Application\SnapDo.exe"4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zwrdkqmt.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD76C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD76B.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:1628
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t4gepgxm.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1928 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD7D9.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD7C9.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\po_suhdf.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD827.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD826.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2996
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t9vikl1b.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD875.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD874.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bvmt59aj.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:592 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDA0B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDA0A.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ue0si9yz.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDA88.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDA87.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\eiaryf9o.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDAD6.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDAD5.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zf1ytujk.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDB62.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDB61.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kegphowj.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDBDF.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDBDE.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:1984
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\llqib0ff.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEBA7.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEB97.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2772
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\-brbs7uo.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF21.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEF20.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:1460
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ft1oqqm5.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF171.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF170.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\svsylo4e.cmdline"4⤵
- System Location Discovery: System Language Discovery
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD7D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCD6D.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:636
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
111KB
MD55783226dd59acb55b08255e4b3e855a0
SHA17b0d06193a0496b10b310a9392bede4c5ee61c0c
SHA2568799b9e955260f12dfa992424e55d332371100b5a9681859a86bd877a5730ba9
SHA5126b2863ca067bdd9835f11979432f874cc30e88837d83d17c51a95c0335cdd28af23199948f7bafe787165ec6af8dae8e728328c58a73466410a76a935605f8e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b4f17275e67debb15d49a8c703712d02
SHA1307e304ff67dc74b0aa1e1246bc08b1a98cc7d90
SHA2569519e374ec7efa484b689e2e1994e29f1920b224839241fce4c968ed421265b2
SHA512a982913ef7cfbd8ec9a2b5aeb3d05be57681bcf06810bd19cc79d833ab87c2bcfdb5268f7371d95e508ed2e633556b25e313aa221c6dd10b37edc72254cd41fd
-
Filesize
92KB
MD52c87b2d541eecd3b4a69f502e63a5783
SHA1c3d1777df678cf4ef89ec8330f4d64f07fb26f9e
SHA256eae2daadf140785ff98f48909f57ec24b3138fc0744018ec84a4ff8932c3d638
SHA512502bd68d3ead4d794969b1db7dde114e0d3ded7fc52d81ab4e50c9d59ba74a0279426b54502301e2589929802b91ff8aa32d7e3d02a79d98209e540b40f7304c
-
Filesize
12KB
MD568791d8ef37c4c2a5eee46f8315ad2ae
SHA15fa5c38ffd43b32898bdd6fd0cda37976035a28f
SHA2566348df8ce02c5ce502b52fcccc9e8ac695a0661badd08c5bfe8538b7904276eb
SHA512ab447a3838fa7108d54f73d6cd4f70d732811e2e07e1fd066d7ae3ad7057daad697a23201b1123c4ba22b740d76dab19970ab1a00546fd47706d687b278a26c1
-
Filesize
4KB
MD55719ee7f6521ae142f0557f0706cded1
SHA1a1d5694197827967aea5b3ccc88e2f91d465c283
SHA2560a2ae8f3e9aa552748cfeadaec055778487602e7f6d4a6c2a221fe1fd496bfaf
SHA512cde76dada9e798a746d7ae23ee189940a6b7660805267a9221501c5c911a89b298005f111622fae7c886e810e23f83b77d47fa75793d19441246eb775a2f2bf6
-
Filesize
4KB
MD52768222689e3585d609b5a2afc1ba52c
SHA1ee522df6b2e365857bf6be58ac7150cbc71cfc9c
SHA25621ee471e79b0a646735e132bc1f0c48f464677127b105426e00b160a554de6b0
SHA51256527749dca471af92eb4166b2bb6f1ca4cbf07c8d7e1a201378467f1d08efe5fd913715bb995d35c7d511b2cbdc9469d79baae7ee4bab619e4e11753c3505e4
-
Filesize
4KB
MD5e6ab030a2d47b1306ad071cb3e011c1d
SHA1ed5f9a6503c39832e8b1339d5b16464c5d5a3f03
SHA256054e94c94e34cef7c2fad7a0f3129c4666d07f439bfec39523dca7441a49bd7c
SHA5124cbb002cc2d593bafd2e804cb6f1379187a9cae7d6cc45068fda6d178746420cc90bcd72ba40fc5b8b744170e64df2b296f2a45c8640819aa8b3c775e6120163
-
Filesize
15KB
MD57706e14f8e1e875567edf16ae1bd148e
SHA13bf8439022f78b731f909799d2ea16b917e26b28
SHA2569025426fd77d229a4c53d983335873ee78560181bae855b7a84d2e233a4b1829
SHA5123d5d7264971be81a897e98cf88d92109433dbe15956d86196d82093ab6f62e02306b221018c3ccc8a70e18738413d8b0d59f8b18f038065ed784a90a186dafda
-
Filesize
2KB
MD5471b9e8752f0eca9a655cfafd7410154
SHA153d555749c04cb475963d4e2d448bc1ae8cd1f00
SHA25643e84d9f068cd3e27412df1e3f32809f70b056840483c0b453d5168b4a85d36a
SHA5125a1ca37319734c0d8e2a43e5e7cfa6a2c64493901219142d503fe82105e6bd2b7729f4bcdd64b7218972f10c05839ac9df6ed14c1915734bd6fd33cbb26f184c
-
C:\Users\Admin\AppData\Local\Smartbar\SnapDo.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.6.1.830\gy-7i9fd.newcfg
Filesize600B
MD53119b5000b9117b449a20aa115b4a5b0
SHA1fd911c66db786812a3a698dba1cd278411c63c1d
SHA2563eb76b84eee202d1ad7f12436cf4d3f4805141869d5eeaa6bca88d76a4151555
SHA512a21b8b9c33a9cef5653c70e8c9bed246700c8a41627befc41dda5f85fc26d289bcc05d36489f98263397327ce2a7dee320951a7b5ac1fafbdc60cd89e7c9e3a0
-
C:\Users\Admin\AppData\Local\Smartbar\SnapDo.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.6.1.830\user.config
Filesize471B
MD5d72214fcd73bfc58befa5f7da26e3c2c
SHA1aba51ff425df4fdff070c8fb12ca67c788dbe1ae
SHA2560c48f4447e1f2bf1d8cc3c71f7dd674d837e5c4f6c71f5d5a2da04782c49ca7b
SHA512e98bb9121e5f01b47672ff340a83c10023deeeb94831574638274ffa44fc53095aaa6e56707d3e005514149df9ff96b1d4ebb38cf67a142f04cddac4663ee026
-
C:\Users\Admin\AppData\Local\Smartbar\SnapDo.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.6.1.830\w3y8sde_.newcfg
Filesize535B
MD526c9a9a9f54570195350e424bfe6fd01
SHA14e2dd5f8e75d685b1e9fba513cac14834f0e1328
SHA256c09f2296aeb953013e1c0efacbf86f93af795d347c076f6d895535f8b895431b
SHA51261cd32a9a8c301467483dd4bc8e9bfa39ace95f9ef45eb1c3f8d6e5402b114b703187fd16770bf25e504059cf85e056d72c6002358964dd69b8835dc5ecd3fe2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD541fe441223a0c6cbb4e3f1853f8eff17
SHA1ad224004c1330615295a9e227d2552b693db6c6b
SHA256780904cfabeb18213b09ada354cb5ef3a42229ec7dd84f1ec2684012ab9d5020
SHA512b71ce11d8b050299a73efb5548d4d780fe5a4019324504ff4ac05097af4484a96890212091f922e182876caee4f8fd65c4183c7445c2bbe86a22dedbd3b79c48
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
8.1MB
MD57c0a5c2c273f7266369c6cb5ad305314
SHA1c0316dbf07385f033f51758b1700089e06201eb9
SHA25643944a61c24f4c3178856707054a4e25d52ccdf30aae5b8f9494497e34d26e9c
SHA512d4eae25fe4e9638b0590bf9b4e34e58ad42f43fe1344408ba5811dc17aea1a6fa8bf2b940d03df33da8c26849fb87c11fc1698c490ee9e77ecf8c39cb2ad2acb
-
Filesize
88KB
MD59070edf7f04ff1a3bad1f119e55dc92b
SHA1ec554dfe48b3a690f85f99bf5209bb8f72306f12
SHA25602dec716f714fe90c621dad468d405c57124400fb5e4b350e121cb12b64788ab
SHA512b9b8632d079635f935553a3bf28a5ea792ff75510f758650d8871913d1bd8777f1dbb1e7129e23dff5506ce79259c9be99e79a956301dff7e05cefb0ef75d557
-
Filesize
1.5MB
MD5f4dac8512f2767c89b6ade353fe7296b
SHA19b591a77b0d7f53590a5143eb9c39be65a41b06d
SHA256ae9d1e49f652e1132a7122399e792d7ebad1b550f65ea114eff89a8c8368548f
SHA51243e81639da7c8135030a0667ed66e9c0acc9e8c7f6bf0c29ef4ebb6cd35b7540d527866af2cce59c0cee0c610b90f4d0fd4040ef2d9d738ebe7be019c07bde48
-
Filesize
806B
MD5796621b6895449a5f70ca6b78e62f318
SHA12423c3e71fe5fa55fd71c00ae4e42063f4476bca
SHA25609be5df7a85545fd93d9fd3cd1d6c04c6bfe6e233c68da6f81c49e7a35fcbb84
SHA512081cf1dadb3a0e50f0a31ab03e2b08e80298c06070cd6f9b2806c08d400c07134623f7229a6c99910c6243dfa53c6e2c05d09a497aae1e701bc34b660cf9e4c9
-
Filesize
32KB
MD55f999c68e7770881a9a6e045855c7995
SHA103d58c17cebf5075b9cb6091a286f414489b4f0b
SHA2560ee85b7498d7ac0acfcfa9d65c7eec6e2c2191c21cda2d0047df395eee0471ce
SHA51297f08f783a2473652fee4a3d22023e6ac9bccacf10e13a4aef1500cc0a4aeee19787d49f109f993ec0a643a9c7d7109de8a21e309319935c673208c617b73ab1
-
Filesize
17KB
MD5e1bbfdee0a3dc9c963c53443a5cf8963
SHA155753d0a7b1e49f3c09184623f674e60d7d10245
SHA2560a6598e12d49debe47ea678e9a721e27b417e9af50e18093d48290aa679cd978
SHA512d53c569eab2e313de3f723f84a7dd89f6876bbd8aacb467dcad74d3057f778473413f8efe8217a0a8373db54da55230481ce4ad84bee414d22c73fd62c217d20
-
Filesize
109KB
MD50eebc375bc1dae1bb0150f501121d3ff
SHA1f5389b514a160e316b5d27ad6fa12bd3fe6c85e6
SHA256d38254cb9d5c842d72be740823a1d4eac09aa82e6bdca193fc8badf233a0ced1
SHA51260d5d70710505374017929248489aca1f6ae988799bc47096a69e58783b9336ba2295eb598af26ddd8ca3249b168997df9bc35e7bf2772c092cf8c1b27ec2420
-
Filesize
416B
MD50e5e5b7a0d0125576d061c85ecb9075e
SHA1e84b840cb7a2cd211e73a4ea2a39f9f69651d25a
SHA25647a3c07fcb879747bd30b04502db2208bb9282bf152683326dfabc5d0c9ea067
SHA512fef42df29c352a5f21633a4308e1473fd2e40cc641002668e7e4ba683b1ee910e14283d57aac2d16fc113bd520272336dfd84e21a296d1f59f797d69b063b191
-
Filesize
890KB
MD50cad9f17eab4f29719b2defc90e42f27
SHA1a2750221ccf7fb4d2c14744b073e84f4ab0e6831
SHA256794cd3e7f0ec56d554936aa3d9f22753a605ed1130bf0c9e2c3c57f3e298f703
SHA512c49a6b1296bfe1a578b52475ab124a96c0ef14dba0ffae680c5482881b68b83d728c58cd69429dadf3f0546785992e35fd26d20f2ff027ed5af4a34c9e055454
-
Filesize
143KB
MD57155bca191991224bcbba5b5aa64b302
SHA1b3d7c5b1d40d82d0000d4b82a1b8b6ed3fb60261
SHA2567242f575e2414031cebbdae0b3f557300c4b6a521da63772b81d5f96661cc2ff
SHA5122f72a0ab4914da0233ab180c57bc36c180fab6b66dff6592eddd02301eca2f54cadbaebc0c1a3140f41b4ec9a588ce4c450edd80b747b3bdc73a2d9531e4bfc5
-
Filesize
652B
MD526a139f694beeb61640ad0d33c129b70
SHA155fc585e764622483150b27600694ece43f7bebd
SHA2564851de16861020fa6587b8d53b6db0ef5ffc2441fc7025b15f8c1b60a61c1fe6
SHA5121fc764f1b13afdb8ddc3e03737637351557556740a1629ba6194bf76c5bf5598c12745e307a3dbc881aaca0d3c8996858d70f716889debd35edeaaed03ac678c
-
Filesize
187KB
MD5144d5d043b00d613d6ae0215b79fc4f1
SHA1456386473ffd3cf917a4a67adab5a1ff962c617e
SHA256c870040596d07812d93905c698e503263aec04dc4dca0d8a214e03040086ed88
SHA512de998ec94a07c7220449132e0ae4ffbec7b4dc2d6061071ac0cecedbb2089cb8c7e5261147719152ba3e3e8c4fd7041e345060bf2730c9d77c603b090bea7657
-
Filesize
614B
MD5e8fd4a0ffc2564dbad0bdba77b076331
SHA19c94c212f21c8c22b927f32139c681d35b088057
SHA256f2ca2a1772535665c3a4128e64d3674c8475629ae601379f602b585bbd43b48f
SHA51223b8344612101e7d9b84de8e2ba90777e4d9ec4d9481e0f10963762dbffdd7f9429726c2ad403dc0982c9dbe57ff03fde423cc9012d8ab236ac2e5cee8ef879a
-
Filesize
383KB
MD54693e209db87ea689c2dfae2ebcc371d
SHA1ab0b0901cf45426d05262cc8e1e9b9418f4a0159
SHA256338ecd0d1af2bb3edd27a49663a30fe9eca74aa99cfe078e0622304d1cef6fa4
SHA5120ce991bddb2074f0246d957a6f2d7452918c88ed00b7ffb687c0bd54e8e3ec99606c5b87a20e49522203dfa296bdf89322afd2514f49aeb9f1d5abbb413bc437
-
Filesize
172KB
MD534d4a23cab5f23c300e965aa56ad3843
SHA168c62a2834f9d8c59ff395ec4ef405678d564ade
SHA25627cf8a37f749692ab4c7a834f14b52a6e0b92102e34b85ffcb2c4ee323df6b9c
SHA5127853f1bc1e40c67808da736e30011b3f8a5c19ddf4c6e29b3e0eb458bea2e056fe0b12023ceac7145c948a6635395e466e47bdd6f0cfa1bd7f6a840e31e4694c
-
Filesize
77KB
MD57868ed46c34a1b36bea10560f453598f
SHA172330dac6f8aed0b8fde9d7f58f04192a0303d6b
SHA2565c17864f1572acec1f93cf6355cfd362c1e96236dcba790234985a3f108d8176
SHA5120cc913337e3334ff0653bc1fad044d9df60a8728c233dcc2c7f6139f14608740b70b57c25a9d2d895cbc4d59508779f342a72406e623d30365ae89fb2a3607ba
-
Filesize
12KB
MD589160109632ca3459a07c0eebd067021
SHA1124a6315565903806b187d21b9f9d8db32eba3a7
SHA256fa2e4147d3ff0e79a8cb2ce0fc965b7ccf97840d20325438488324fab5bc0f8b
SHA5120d6ddd1a02601a41c2d158d00272258c76315d589ab115d656167af3d1c5f9251368c9e85f9a36ed9d2ddad39d73e541ecfc9425163342094d0ef72d02f6d33c
-
Filesize
140KB
MD55c579c4e45c6f515c06cece15b0e7a56
SHA1c92a26439fb04afd860f74bed2cc4faac261c627
SHA256f1323e4b76c0b423859d5263b3541241bb93b693ca5f7e71786664c93c22d600
SHA512ddb219f3e6ebaed41242d03136ee8131c014332bf48233b64f1b9a62adc90ac99aa0d52c3172b6e4f6c8ea5da0e055ddae1bf30670f084c6be659ed98dbf3557
-
Filesize
7KB
MD5873932eeab6826a9a8a300cd9fc160b4
SHA1ac82e4ea8c202419c07bedb5cd89a3f49398398d
SHA256396a7855cafef41132972cbabe38f9d72707392cf9f2824b1be43cf4fdda22ac
SHA512cb2c32ba6afd1bbff06aba92d85af78585236e080648c255734bf7edee937eb613ac848f059aa2a03d58cadfa1d509925b650d8576dd96843bd511988481e849
-
Filesize
88KB
MD5f91a5d59970d8b984b422c9b69346615
SHA1124fad0d27bad34b2757a1353e1213fe25bcbd29
SHA25651185b0e127a3284ed9c4104dd010f38e77ba2f5ead77bcecdab2020c4861579
SHA5127840abe0e117803de0752c22f8dd47034dab6d47684e7784d0b2137e877b1dc5986cddd57afb4f27a5dfec855a7ca70cab5ff61daccd9a8eae335aa88a5396e5
-
Filesize
103KB
MD5f0d0c318daca7e1ff3abde442a79d25a
SHA1da007f339272e1670d5d95f407f1cd23d4150375
SHA2565fb6269aa8de327693ad6ad67b9eb3e996a896416597bb117585a57f7a0f9f58
SHA51271bbff848461fe217e8ae814208dbe686dbb3532a6f8a2a6c43e7eb272377cc651ca6b6a13787ec6fd4b41848cb928f55c7f159735c0ebc2fbe01670c04209f6
-
Filesize
154KB
MD5d99745d1f4d8013efacb9c65527904d1
SHA18db5756bcc2ef4d1d1205910b9aa0ca5c907f0f5
SHA256cbb016f9021e57cb1842e376e1e1d1024df53aa429d1cb9db9eb7a138f37ff12
SHA5125a410d42de0ae9cb65bace93c42e2d42109cc5d8e2ed7403541b258d6ca1f3d56d2f2c61f7a8c3f39cfeb4c487f08f269642b068bd2d33e9b629d43c71fedac3