Overview
overview
10Static
static
10aea459bd4a...18.exe
windows7-x64
10aea459bd4a...18.exe
windows10-2004-x64
10$PLUGINSDIR/Ping.dll
windows7-x64
3$PLUGINSDIR/Ping.dll
windows10-2004-x64
3$PLUGINSDI...ry.dll
windows7-x64
3$PLUGINSDI...ry.dll
windows10-2004-x64
3Installer.exe
windows7-x64
8Installer.exe
windows10-2004-x64
8Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 03:35
Behavioral task
behavioral1
Sample
aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Ping.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Ping.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/Registry.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/Registry.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Installer.exe
Resource
win10v2004-20241007-en
General
-
Target
aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe
-
Size
8.8MB
-
MD5
aea459bd4a96c0440c4435bfe39aaf40
-
SHA1
4bddc9c5e363f94a71610c5720ab188593be11d1
-
SHA256
202dcd065752d8e3d74ac43b70ef3267fd5c10d892fc9655a094575cdba410ad
-
SHA512
7a6a144118bbea7835e035e6bd0d3a87363dd92f2186ba9911eb41d2e0a45530757a9c8348e8171027eb90814497da49b225b7a9a606d3bb2872d53086ae4f19
-
SSDEEP
196608:T1oRCm5gjvpKv1gJzwgs/vvZNijq97g00QCOsNjz0uHFtdMaKDk:T1oRCIg1Kvozwl/73vYrWaKI
Malware Config
Signatures
-
Panda Stealer payload 1 IoCs
resource yara_rule behavioral2/files/0x000e000000023b53-7.dat family_pandastealer -
PandaStealer
Panda Stealer is a fork of CollectorProject Stealer written in C++.
-
Pandastealer family
-
Blocklisted process makes network request 12 IoCs
flow pid Process 18 3520 msiexec.exe 20 3520 msiexec.exe 22 3520 msiexec.exe 24 3520 msiexec.exe 26 3520 msiexec.exe 36 1476 rundll32.exe 37 1476 rundll32.exe 54 1476 rundll32.exe 58 1476 rundll32.exe 60 1476 rundll32.exe 104 1476 rundll32.exe 106 1476 rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Installer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation rundll32.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 2 IoCs
pid Process 1096 Installer.exe 728 Smartbar.exe -
Loads dropped DLL 64 IoCs
pid Process 4504 aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe 1096 Installer.exe 1096 Installer.exe 1096 Installer.exe 1096 Installer.exe 1252 MsiExec.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 1252 MsiExec.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe 4480 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Browser Infrastructure Helper = "C:\\Users\\Admin\\AppData\\Local\\Smartbar\\Application\\Smartbar.exe startup" msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini Smartbar.exe File opened for modification C:\Windows\assembly\Desktop.ini Smartbar.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: Smartbar.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: Smartbar.exe File opened (read-only) \??\P: Smartbar.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: Smartbar.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: Smartbar.exe File opened (read-only) \??\O: Smartbar.exe File opened (read-only) \??\T: Smartbar.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: Smartbar.exe File opened (read-only) \??\K: Smartbar.exe File opened (read-only) \??\L: Smartbar.exe File opened (read-only) \??\N: Smartbar.exe File opened (read-only) \??\Z: Smartbar.exe File opened (read-only) \??\S: Smartbar.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: Smartbar.exe File opened (read-only) \??\J: Smartbar.exe File opened (read-only) \??\M: Smartbar.exe File opened (read-only) \??\Q: Smartbar.exe File opened (read-only) \??\Y: Smartbar.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: Smartbar.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: Smartbar.exe File opened (read-only) \??\X: Smartbar.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: Smartbar.exe File opened (read-only) \??\V: Smartbar.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0} RegAsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}\NoExplorer = "1" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0} RegAsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}\NoExplorer = "1" RegAsm.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIB018.tmp-\srprl.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\srpu.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Smartbar.Resources.LanguageSettings.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Smartbar.GUI.Docking.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Smartbar.Resources.SocialNetsSharer.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\srprl.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\RegAsm.exe rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\srus.dll rundll32.exe File opened for modification C:\Windows\assembly\tmp\XYUYWVOF\__AssemblyInfo__.ini msiexec.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\srprl.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\srpu.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\srbhu.dll rundll32.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\spsm.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\srsbs.dll rundll32.exe File created C:\Windows\Installer\SourceHash{9726F9E3-EE13-4601-B2AF-81B1413BD8AF} msiexec.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\srsbs.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Microsoft.Practices.ObjectBuilder.dll rundll32.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\srsl.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Microsoft.Practices.EnterpriseLibrary.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\spbl.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\spusm.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\MACTrackBarLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\siem.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\srpdm.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\Smartbar.GUI.Controls.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\Microsoft.Practices.EnterpriseLibrary.Logging.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\Smartbar.Resources.LanguageSettings.resources.dll rundll32.exe File created C:\Windows\assembly\tmp\KAZMJY3J\Interop.SHDocVw.dll msiexec.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\RegAsm.exe rundll32.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\srsl.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Microsoft.Practices.EnterpriseLibrary.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\srut.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Smartbar.Resources.Translations.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Smartbar.Resources.SocialNetsSharer.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.XmlSerializers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\srut.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\sismlp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Smartbar.Resources.Translations.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Interop.NetFwTypeLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\sismlp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\Microsoft.Practices.ObjectBuilder.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Smartbar.Personalization.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Microsoft.Practices.EnterpriseLibrary.Logging.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA652.tmp-\spbe.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Smartbar.Infrastructure.Utilities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\sismlp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\srsbs.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB018.tmp-\Microsoft.Practices.ObjectBuilder.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBDA6.tmp-\srsl.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA652.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 49 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Smartbar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1096 Installer.exe 4980 msiexec.exe 1508 iexplore.exe 2860 IEXPLORE.EXE -
Kills process with taskkill 1 IoCs
pid Process 2752 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\User Preferences IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4030411079" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31146511" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=GB&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate={installDate}" Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IE8SSC&market={language}" Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\SearchUrl\Default = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=GB&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate={installDate}" Installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPageShow = "1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b01e1ff20f42db01 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439616359" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{006ee092-9658-4fd6-bd8e-a21a348e59f5}" Installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Toolbar\{ae07101b-46d4-4a98-af68-0333ea26e113} = "Smartbar" RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5} Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{006ee092-9658-4fd6-bd8e-a21a348e59f5}" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31146511" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Bar = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=GB&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate={installDate}" Installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\MAO Settings\AddonLoadTimeThreshold = "10000" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}\URL = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=TJ&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate=29/11/2024" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Search Installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\UseHomepageForNewTab = "1" Installer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{006ee092-9658-4fd6-bd8e-a21a348e59f5}" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}\SuggestionsURL_JSON = "http://suggestqueries.google.com/complete/search?output=firefox&client=firefox&qu={searchTerms}" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Use Search Asst = "yes" Installer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\SearchUrl Installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IE8SSC&market={language}" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{ae07101b-46d4-4a98-af68-0333ea26e113} = "Smartbar" RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\MAO Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4032754910" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key deleted \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=TJ&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate=29/11/2024" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Search\Default_Search_URL = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=TJ&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate=29/11/2024" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\SearchUrl\Default = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=TJ&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate=29/11/2024" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Smartbar.exe = "9999" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Search\Default_Search_URL = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=GB&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=ds&q={searchTerms}&installDate={installDate}" Installer.exe Key deleted \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\USER PREFERENCES Installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\ShowTabsWelcome = "0" Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Toolbar RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Use Search Asst = "yes" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\ShowTabsWelcome = "0" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{006ee092-9658-4fd6-bd8e-a21a348e59f5}" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c88e6291f50dd448b150439a5f2f5a3d00000000020000000000106600000001000020000000e4365443f54eff9178cfdab23f874713cae30f772ef9d1f137ce776cfe914ac6000000000e8000000002000020000000535d0147b4bd28a7ae8547feffd5d8ed95668c414d46a6bd63d69695311bc99120000000a1bf0c5378821f32a595fc7b288222e274179a462ed28e1eb6bc222736038c1340000000fdf85fd938c74526e316e1d20654b8ea51506309a50bbb38915448b7b2c46d48019d18c3b525744fd590a3b405e90a754f2e39b47a3cd3a390169414d71f2f0f IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing Installer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration rundll32.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=GB&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=hp&installDate={installDate}" Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=TJ&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=hp&installDate=29/11/2024" rundll32.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8E086BAE-D86D-3F6C-9098-EDB0CE1E8103}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F5F5-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F27F-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{0B9FE4F7-CA65-3C27-85CA-E351D0908E6D}\1.1.0.0\RuntimeVersion = "v2.0.50727" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F5F5-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTCAttachBehaviorClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{777BF24E-A6C1-301D-8F59-25FC964EEC68}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F5F5-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8F54FA54-1DF8-3B20-890C-CDD95364BC95}\1.0.0.0\RuntimeVersion = "v2.0.50727" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}\Implemented Categories\{62C8FE65-4EBB-45e7-B440-6E39B2CDBF29} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{25E1210D-EE4F-33C9-9D14-5A619A077233} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F26A-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F4B8-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F2AC-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{4E953F92-B7F6-39FA-A192-FB2BB7299F3A}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F80E-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F37F-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{13766CFA-3621-3B68-9709-6CBCAE6008A4}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{F0EBA606-4E8D-3878-8A17-DDD69878CC4A}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F279-98B5-11CF-BB82-00AA00BDCE0B} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F35D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLScreenClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}\InprocServer32\1.0.0.0\CodeBase = "file:///C:/Users/Admin/AppData/Local/Smartbar/Application/SmartbarInternetExplorerBHO.DLL" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F26F-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F249-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F6C8-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F3CE-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F24A-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F273-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F2B9-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLMarqueeElementClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{3FB5C8C6-11BF-32E3-9F5E-6F95AFA8D553}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F28A-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLDialogClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{41CE25A3-364F-363C-B344-545C1A43472D}\1.1.0.0\RuntimeVersion = "v2.0.50727" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{D605E460-59C4-3D0A-9116-608B63FE300A}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F831-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F83A-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F27B-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F27B-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}\InprocServer32\Class = "IESmartBar.SmartbarDisplayState" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F7F6-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F83E-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLParamElementClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{2A7855AF-528E-3692-8F4E-E6AD67AF1BF2}\7.0.3300.0\Class = "mshtml._styleBackgroundRepeat" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8C0A7C91-D77F-3637-9090-08B639665910}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}\InprocServer32\1.0.0.0\Assembly = "SmartbarInternetExplorerExtension, Version=1.0.0.0, Culture=neutral, PublicKeyToken=64637c62d0471340" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{656130CD-753E-3DDC-893C-D6975C1EEED9}\7.0.3300.0\Class = "mshtml._htmlCaptionVAlign" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F37D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F5CB-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F273-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLLIElementClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F38D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLOptionElementFactoryClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F2C6-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F276-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLBaseElementClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{46B186E7-5F33-3B60-8B70-9D95A04C1A59}\7.0.3300.0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F27C-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{14E188CC-FA04-3A67-8226-82D4BB68FD4F}\7.0.3300.0\Class = "mshtml._HT_OPTIONS" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F27F-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}\InprocServer32\ = "mscoree.dll" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F3F5-98B4-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{E683717D-A679-364D-BFFC-FD1EB7F22DBB}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{328AAE04-2F14-3F34-91E5-03B5DB97E915}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A93A6C9E-D601-3E81-81BF-6C1567B89288}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A0E61354-0A90-35E6-9484-5750A1C240D8}\7.0.3300.0\Class = "mshtml._stylePosition" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}\ = "IESmartBar.SmartbarDisplayState" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}\InprocServer32\1.0.0.0\CodeBase = "file:///C:/Users/Admin/AppData/Local/Smartbar/Application/SmartbarInternetExplorerExtension.DLL" RegAsm.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1096 Installer.exe 1096 Installer.exe 1096 Installer.exe 1096 Installer.exe 1096 Installer.exe 1096 Installer.exe 3520 msiexec.exe 3520 msiexec.exe 4480 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 1476 rundll32.exe 728 Smartbar.exe 728 Smartbar.exe 1476 rundll32.exe 1476 rundll32.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe 728 Smartbar.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 728 Smartbar.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2752 taskkill.exe Token: SeShutdownPrivilege 4980 msiexec.exe Token: SeIncreaseQuotaPrivilege 4980 msiexec.exe Token: SeSecurityPrivilege 3520 msiexec.exe Token: SeCreateTokenPrivilege 4980 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4980 msiexec.exe Token: SeLockMemoryPrivilege 4980 msiexec.exe Token: SeIncreaseQuotaPrivilege 4980 msiexec.exe Token: SeMachineAccountPrivilege 4980 msiexec.exe Token: SeTcbPrivilege 4980 msiexec.exe Token: SeSecurityPrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeLoadDriverPrivilege 4980 msiexec.exe Token: SeSystemProfilePrivilege 4980 msiexec.exe Token: SeSystemtimePrivilege 4980 msiexec.exe Token: SeProfSingleProcessPrivilege 4980 msiexec.exe Token: SeIncBasePriorityPrivilege 4980 msiexec.exe Token: SeCreatePagefilePrivilege 4980 msiexec.exe Token: SeCreatePermanentPrivilege 4980 msiexec.exe Token: SeBackupPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeShutdownPrivilege 4980 msiexec.exe Token: SeDebugPrivilege 4980 msiexec.exe Token: SeAuditPrivilege 4980 msiexec.exe Token: SeSystemEnvironmentPrivilege 4980 msiexec.exe Token: SeChangeNotifyPrivilege 4980 msiexec.exe Token: SeRemoteShutdownPrivilege 4980 msiexec.exe Token: SeUndockPrivilege 4980 msiexec.exe Token: SeSyncAgentPrivilege 4980 msiexec.exe Token: SeEnableDelegationPrivilege 4980 msiexec.exe Token: SeManageVolumePrivilege 4980 msiexec.exe Token: SeImpersonatePrivilege 4980 msiexec.exe Token: SeCreateGlobalPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeDebugPrivilege 4480 rundll32.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe Token: SeRestorePrivilege 3520 msiexec.exe Token: SeTakeOwnershipPrivilege 3520 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2860 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2860 IEXPLORE.EXE 2860 IEXPLORE.EXE 4336 IEXPLORE.EXE 4336 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4504 wrote to memory of 1096 4504 aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe 82 PID 4504 wrote to memory of 1096 4504 aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe 82 PID 4504 wrote to memory of 1096 4504 aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe 82 PID 1096 wrote to memory of 2752 1096 Installer.exe 83 PID 1096 wrote to memory of 2752 1096 Installer.exe 83 PID 1096 wrote to memory of 2752 1096 Installer.exe 83 PID 1096 wrote to memory of 4980 1096 Installer.exe 86 PID 1096 wrote to memory of 4980 1096 Installer.exe 86 PID 1096 wrote to memory of 4980 1096 Installer.exe 86 PID 3520 wrote to memory of 1252 3520 msiexec.exe 92 PID 3520 wrote to memory of 1252 3520 msiexec.exe 92 PID 3520 wrote to memory of 1252 3520 msiexec.exe 92 PID 1252 wrote to memory of 2816 1252 MsiExec.exe 93 PID 1252 wrote to memory of 2816 1252 MsiExec.exe 93 PID 1252 wrote to memory of 2816 1252 MsiExec.exe 93 PID 2816 wrote to memory of 4132 2816 rundll32.exe 94 PID 2816 wrote to memory of 4132 2816 rundll32.exe 94 PID 2816 wrote to memory of 4132 2816 rundll32.exe 94 PID 4132 wrote to memory of 1184 4132 csc.exe 96 PID 4132 wrote to memory of 1184 4132 csc.exe 96 PID 4132 wrote to memory of 1184 4132 csc.exe 96 PID 2816 wrote to memory of 4588 2816 rundll32.exe 97 PID 2816 wrote to memory of 4588 2816 rundll32.exe 97 PID 2816 wrote to memory of 4588 2816 rundll32.exe 97 PID 4588 wrote to memory of 1064 4588 csc.exe 99 PID 4588 wrote to memory of 1064 4588 csc.exe 99 PID 4588 wrote to memory of 1064 4588 csc.exe 99 PID 1252 wrote to memory of 4480 1252 MsiExec.exe 101 PID 1252 wrote to memory of 4480 1252 MsiExec.exe 101 PID 1252 wrote to memory of 4480 1252 MsiExec.exe 101 PID 1252 wrote to memory of 1476 1252 MsiExec.exe 104 PID 1252 wrote to memory of 1476 1252 MsiExec.exe 104 PID 1252 wrote to memory of 1476 1252 MsiExec.exe 104 PID 1476 wrote to memory of 1460 1476 rundll32.exe 105 PID 1476 wrote to memory of 1460 1476 rundll32.exe 105 PID 1476 wrote to memory of 1460 1476 rundll32.exe 105 PID 1460 wrote to memory of 2056 1460 csc.exe 107 PID 1460 wrote to memory of 2056 1460 csc.exe 107 PID 1460 wrote to memory of 2056 1460 csc.exe 107 PID 1476 wrote to memory of 404 1476 rundll32.exe 108 PID 1476 wrote to memory of 404 1476 rundll32.exe 108 PID 1476 wrote to memory of 404 1476 rundll32.exe 108 PID 404 wrote to memory of 2400 404 csc.exe 110 PID 404 wrote to memory of 2400 404 csc.exe 110 PID 404 wrote to memory of 2400 404 csc.exe 110 PID 1476 wrote to memory of 4544 1476 rundll32.exe 111 PID 1476 wrote to memory of 4544 1476 rundll32.exe 111 PID 1476 wrote to memory of 4544 1476 rundll32.exe 111 PID 1476 wrote to memory of 1736 1476 rundll32.exe 113 PID 1476 wrote to memory of 1736 1476 rundll32.exe 113 PID 1476 wrote to memory of 2716 1476 rundll32.exe 115 PID 1476 wrote to memory of 2716 1476 rundll32.exe 115 PID 1476 wrote to memory of 2716 1476 rundll32.exe 115 PID 1476 wrote to memory of 4316 1476 rundll32.exe 117 PID 1476 wrote to memory of 4316 1476 rundll32.exe 117 PID 1476 wrote to memory of 896 1476 rundll32.exe 119 PID 1476 wrote to memory of 896 1476 rundll32.exe 119 PID 1476 wrote to memory of 896 1476 rundll32.exe 119 PID 1476 wrote to memory of 1456 1476 rundll32.exe 121 PID 1476 wrote to memory of 1456 1476 rundll32.exe 121 PID 1476 wrote to memory of 4172 1476 rundll32.exe 123 PID 1476 wrote to memory of 4172 1476 rundll32.exe 123 PID 1476 wrote to memory of 4172 1476 rundll32.exe 123 PID 1476 wrote to memory of 660 1476 rundll32.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aea459bd4a96c0440c4435bfe39aaf40_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\Installer.exeC:\Users\Admin\AppData\Local\Temp\Installer.exe /quiet ARGS=HP:1;DS:1;NT:1;DOWNLOADPROVIDER:ShoppingHelper;PUBLISHER:ShoppingHelper;ROT:ALL;ROSP:1;CSH:1;SHOW_UNINSTALL:1;VISIBLE_IN:FF,IE2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msiexec.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\smartbar\Installer.msi /quiet /quiet ARGS=HP:1;DS:1;NT:1;DOWNLOADPROVIDER:ShoppingHelper;PUBLISHER:ShoppingHelper;ROT:ALL;ROSP:1;CSH:1;SHOW_UNINSTALL:1;VISIBLE_IN:FF,IE;INSTALLATION_ID:5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCBB2B52B2EF80B4C1137949BF261CB92⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIA652.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240625421 2 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationStart3⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\aoyvndj1.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAF6.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAAF5.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i7foblf0.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESADD5.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCADD4.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1064
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB018.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240627750 6 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationRemoveFiles3⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBDA6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240631218 73 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationComplete3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\drjzys05.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC092.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC091.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0jn7eabq.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC13E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC13D.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:4544
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll"4⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1736
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll"4⤵
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll"4⤵
- Installs/modifies Browser Helper Object
- Modifies registry class
PID:4316
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:896
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll"4⤵
- Modifies registry class
PID:1456
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4172
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll"4⤵
- Modifies registry class
PID:660
-
-
C:\Users\Admin\AppData\Local\Smartbar\Application\Smartbar.exe"C:\Users\Admin\AppData\Local\Smartbar\Application\Smartbar.exe"4⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dzs-tdpb.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA42.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEA41.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:3264
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\owud39l2.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:3708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC07.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEC06.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ibdsexpr.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:3548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESED4F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCED4E.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:3124
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\soj40a74.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:3080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEE49.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEE48.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:5108
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\50ejpper.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:3572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF24.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEF23.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:1832
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pmd9x2ul.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEFFE.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEFFD.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2076
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tiqw5q_k.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF0E9.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF0E8.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4396
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wtd8azit.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF202.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF201.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:3100
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lda-ibgj.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF31B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF31A.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qmsc2ntv.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF5EA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF5E9.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4128
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\v5nxfazz.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:4872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF945.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF944.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:712
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0btjtlwq.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFBF5.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFBF4.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4080
-
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=TJ&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=sc&installDate=29/11/20244⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1508 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://feed.snapdo.com/?publisher=ShoppingHelper&dpid=ShoppingHelper&co=TJ&userid=5f91d3d2-c1ee-ded0-9d50-3d4a869ecfb4&searchtype=sc&installDate=29/11/20245⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2860 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4336
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vasfce06.cmdline"4⤵
- System Location Discovery: System Language Discovery
PID:1336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE928.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE918.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:648
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD513fb799705a6cb827151d411e8ebdccb
SHA145378031d20ec6cf28ac0d8120e270bdb7eabd85
SHA256b99919c6ce0a005161306713b15dcc8b90c6edec5ed03de3636e717d31c71610
SHA512a55478ae4ecb258057e24bee83973f282bd8c4e76bbd662fc425631fb88c00ba3a8ec041ac5fe6dd60317988cf97e0b255b925b0e59da3bab6d054be3c720045
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_D734EC3DD00546F46D368325396086B0
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_D734EC3DD00546F46D368325396086B0
Filesize398B
MD554e380dd63dbc5d5dc1f7f8cc3d3bf84
SHA130be5eb3f1bbbfd2c05fdc31fc12d33174229e17
SHA2565d369fe69747e819966932849599922a4b774d8d8d1c30516272d4b033a80db3
SHA51291b7a3827a8ee75dd4a06ccfa8fea3892c68d98a5912fb9f9987ce2ef9ddcd232318f7668185f90704b2cb58f677f3e21b557001e0be290d42a0a5eaf463ec4a
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
12KB
MD5ec3f05ac2148162ddb052f23299b8ecb
SHA16ce68e94fb7df83ae34094a85abfefce8a3b8d79
SHA256449ab9dae5f16f9dc9e70e37930aeb4c78e057debbb8fe25fb5460a9666ec016
SHA512d166cb06e095281a4a26bdb78e7752d8f9d0e408aa3048eea2294222aa0b7e901364ba377cfc353ada392693b15736c96267697dcabc745f2e4b3d539599b70a
-
Filesize
4KB
MD55719ee7f6521ae142f0557f0706cded1
SHA1a1d5694197827967aea5b3ccc88e2f91d465c283
SHA2560a2ae8f3e9aa552748cfeadaec055778487602e7f6d4a6c2a221fe1fd496bfaf
SHA512cde76dada9e798a746d7ae23ee189940a6b7660805267a9221501c5c911a89b298005f111622fae7c886e810e23f83b77d47fa75793d19441246eb775a2f2bf6
-
Filesize
4KB
MD52768222689e3585d609b5a2afc1ba52c
SHA1ee522df6b2e365857bf6be58ac7150cbc71cfc9c
SHA25621ee471e79b0a646735e132bc1f0c48f464677127b105426e00b160a554de6b0
SHA51256527749dca471af92eb4166b2bb6f1ca4cbf07c8d7e1a201378467f1d08efe5fd913715bb995d35c7d511b2cbdc9469d79baae7ee4bab619e4e11753c3505e4
-
Filesize
4KB
MD5e6ab030a2d47b1306ad071cb3e011c1d
SHA1ed5f9a6503c39832e8b1339d5b16464c5d5a3f03
SHA256054e94c94e34cef7c2fad7a0f3129c4666d07f439bfec39523dca7441a49bd7c
SHA5124cbb002cc2d593bafd2e804cb6f1379187a9cae7d6cc45068fda6d178746420cc90bcd72ba40fc5b8b744170e64df2b296f2a45c8640819aa8b3c775e6120163
-
Filesize
3KB
MD5a9a3edfcdc820f33d715f0d0f55d4efb
SHA15413d800cecd998d708c9b46b84671d984a0c00e
SHA25694a9148b3668f76a0d5cdbd0abf890951582dcf4826a4ecc8d98b778c13ef2ba
SHA512ad70d480b0acce7ecb39e1629831a33f26b070e5eaf8a57b5ec984f6badb0325b9ba3390c736df3d79908f161afe4bb6274a2c9ced735009fae14e6000cd1421
-
Filesize
3KB
MD50de91a22c45eaf08b128a010c8b40b9b
SHA1bdd8ba9c084e2344403319f7ba6a610e772d6d41
SHA25640c0f67bcb96532db5d291ca9da2bfd3e765ded857ba051c54cbd19c714df6bc
SHA51270f332c99bb7b1a377eeb78cb8530c6e5d03b215679b01c5a193ac85c187171f0220e55634fc8aec00ae651e46ab83a7ed16588fd2f235f182c24c52361115fd
-
Filesize
3KB
MD5e505ded7b32776e1214a6d7acb045ec3
SHA19be26f84e2bf2596ff5d1ac60108ee1c15d646b8
SHA256d11d2cbfd3093f4d03660a47118193223ca2292c85177cbb6b128e2a55e47f99
SHA5123502425116ddd29b4b55d1c65061d13411432c1390840aa4560792f3647eaf9ecf7e4997da3cd3f559c13c4e47e288334d228acb550ad3e3eb0da70b4c9b20d9
-
Filesize
3KB
MD5dcb4c10a7439e80c7106804ec33811c2
SHA16716e17b3bcbba80f125e9eb00cd7f2372355d2e
SHA2560ff71bd67aba6a6f7870f99d18b08397c860ab81c99d1041cde5c853b8fcb50c
SHA5123520f2f944bbd652698022f5388ac0e00b9dd1a034372893ac1afd11387d604078635ea2cb2fc6082654ce4b7f937fe766403c32e6ea1d25d15624d98d30fd24
-
C:\Users\Admin\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.153.63.12705\7vvowchy.newcfg
Filesize600B
MD5b4afa27ace75e82f55deb92fdfc2a2be
SHA150d69c5cd0318c462e8f339b7f8aa292bc5af824
SHA256084597dc6264afcb8298f2c34b520aba44f744e9a6b2a0fdccdcf1c62bb29fc1
SHA51205f6048c68ccbc6a1043f65931c38f61d3811ffa1e6ad5f74b45dfe655b2f602078ce3cc643d326ea1ab6214b3ad2ca85c247497e4e80ea88bb7ac745e0c3bc3
-
C:\Users\Admin\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.153.63.12705\u3j87juk.newcfg
Filesize535B
MD52a9604fa68518d0ec0d3783017ebe464
SHA11ee147df69076670a44b54ea5a6866a422ca591b
SHA256c7c5396c16616012759072255f9f59e1d9e1f9025ea5cee00434b810b49796e9
SHA512737047186216c9198678ba39dbb7e84c3a0b8fc76e5a890546415396796469bdbbc1203e31f1b341374839853c8fb37b380be3cc052bdd41c8ed819f158551f7
-
C:\Users\Admin\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.153.63.12705\user.config
Filesize471B
MD5412f580eb07d35c64c47769f3e0f1ae9
SHA10f3e2be15d821fd6fd57526920d837e87dadfd1d
SHA25665545235e3b9cbe06bd3f14a777cc9bed8742fd9717c886e5f0a6f3b37e73a4f
SHA5120c2b8bafb4d6964d79b702d0c2fee58e8e4e23c512013dd317220e8e753b550d2ac9044fddfd1383da4a8cce6e5fdb660c3f595082df75e8cc6968691d0692fa
-
Filesize
10.2MB
MD5564e47a3604ced3b7c18e43250226cd7
SHA1a3eef8fac3617d048fb9fce2201937297e3920f1
SHA25612ae00fe728b441221acd10483eeb1197884738e9bd6eb715ceadeea058c6c83
SHA512e925e2a5b60c7257ac6b57b3fc12675d2cc490070c456a8e794f54c6732cc34981c0d88a5acfb2214fd316194f24eae83e8151cfab101daa2f1b59f2d621cdbf
-
Filesize
1KB
MD50933450d13a24c49e08abc467cbc3f8b
SHA1167cb8f6d76d7a060d97aa71e073a6c0e53c5ecb
SHA2568f97123b65d069cc0a9d246df0e4611907d6880436320791f5f02f099b05f5df
SHA512f1dff8943bf4ebb7ee32b544a2763d871090b96ef45269a72765f09c1f17cdbb0ecd8b12bd31373a3940f3e40a4e486f56678e55624ba9e9a752df62ad95a1b1
-
Filesize
72KB
MD51d12c15c5d8d27af5159b278c1790f1d
SHA1c1746652fdc03de1ea7e6c57c755d4e30b85db1e
SHA25681c9a19ff5817b4cf8e6acb3469f8ad913c6d12c314d2cf47750825394730b2c
SHA5127ad77b2493d360e2eac7c79a232f01df9f5b175fdd2ce3f1e5a4df1a7410b3c2c3dfb9abf8f2a76f135b811a657aa37fe2a8860d944a17c642af1a0a718d7d0d
-
Filesize
64KB
MD5b0e9ba9dab60cb7a9fd886dcf440cac3
SHA1c416f6e9ba379feb9008c775d8456514444b66da
SHA25652d52e5a1e1cec3e2db08555a8b2651f636cf76c6a24e32aa446595365cf193f
SHA51290de38a7c57f59e8deb17c2473a215e2f052aee909a47ef37a88fefcfaeb5e6b54d462a39bcac4d0f1aa88d1806ba9e1237d0eeba98f7a0479bd6825e841f043
-
Filesize
24KB
MD52b7007ed0262ca02ef69d8990815cbeb
SHA12eabe4f755213666dbbbde024a5235ddde02b47f
SHA2560b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d
SHA512aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca
-
Filesize
7KB
MD54876414d51fe01bd8525df2f8acd35d6
SHA1f9435c39e3029276e71a971e48f68d3f0298fe11
SHA2564bda5a964065b918ce70a27914056b17a95e3f8002028b394ecf8ff2d7cebf3d
SHA512d18afa3d806fd056836beb5a0822156402afe3455567d41f9b27d578980d5ae341273cadf5dff3175a799e791822e07eede03e3c0c143604f980f7876cd2fc0a
-
Filesize
383KB
MD53cf46bae7e872a661721b0894bc076e2
SHA1eaaa0a35e284908dd21cf245a38efe9d2e4c7532
SHA2567ca73cfb8d0502b14b657216b8735394cbd08aa8e4266fb9e86ad84ae159b043
SHA51247065a1cb81b41cab7c98488609470b308c708ba73c0e11c3f06901fde008b280f3b75ee825c12e4681aefbd8a43840e0319b43bbab7fe68b24c30926d0ce9f2
-
Filesize
9.1MB
MD5e5314db579a141f6a5204f70e7073de0
SHA13d2e28be7594fd754213e3ea19b4f900f6634c91
SHA25684263b76687ff69f306579fb3f05f3a0528db029cf0f2f60eddc22549545408d
SHA512f18c446d8e388759c12527ca970dea3c24af954d199c39027eae4ad8c97df7c902f24845ab0ee0ffd9ad9ee6768c43169b11fec47bd3246cd2e9c7e8da44993a
-
Filesize
1.5MB
MD544c66c7febaf067ac2f96e3bb643a5b3
SHA1bc83eb57ebb44206b467c4147a7f82d52662e9b5
SHA256641fae557b683029787befda2a2ed5251b19a4c11fc19e3dbf2cd97459e7e383
SHA51241ce527bd09ae6b3126947197c94169121dcffe79b9db624a17a3a45d4e25a2f53dde0a686b4329b9e2d5c33bbbc6d6b9cc840b97731eac38ae31254dfd3364b
-
Filesize
172KB
MD534d4a23cab5f23c300e965aa56ad3843
SHA168c62a2834f9d8c59ff395ec4ef405678d564ade
SHA25627cf8a37f749692ab4c7a834f14b52a6e0b92102e34b85ffcb2c4ee323df6b9c
SHA5127853f1bc1e40c67808da736e30011b3f8a5c19ddf4c6e29b3e0eb458bea2e056fe0b12023ceac7145c948a6635395e466e47bdd6f0cfa1bd7f6a840e31e4694c
-
Filesize
77KB
MD57868ed46c34a1b36bea10560f453598f
SHA172330dac6f8aed0b8fde9d7f58f04192a0303d6b
SHA2565c17864f1572acec1f93cf6355cfd362c1e96236dcba790234985a3f108d8176
SHA5120cc913337e3334ff0653bc1fad044d9df60a8728c233dcc2c7f6139f14608740b70b57c25a9d2d895cbc4d59508779f342a72406e623d30365ae89fb2a3607ba
-
Filesize
140KB
MD5562ac9921d990126990c2f0bdce7081a
SHA1f395458d8e328cf4809385fef3e225d01f8a8fc0
SHA256ef84e1ad9cf174a9ab0bba648b56f2ffd17f4cb4421902b61559b544d812e738
SHA512f52a9a62ca7d810804289ffe0300919eea529f2e0d4d07709309e101087809a5a004437184f3a3518fcd286db18947d78ce00bafbcbbe7b62a8aca4cf8295208
-
Filesize
162KB
MD52120dbb0481374885af660346f503b9b
SHA10dad9f77c93325cbe2499efac70ebbbfd8e1a4b3
SHA256ef0e1d3a5f58e797c47d1ca2999e6ab1e94520c3816a8264874920c26c9ae474
SHA51246966d2eec899fbd48b8aaf5e72555cec3b2f1bc2481c2eb014d98078aa6b6e825144718fbe2aa7b23d816462645186abbfc2ebdc7a4f331d5087999f21ca68a
-
Filesize
10KB
MD5347b0b5d32b1a85b5450b08cfb6d2e75
SHA17bfe1857974a6c6c3e882624d820311c1e3bf670
SHA25676a9f22039731c1fb3871876dd8c55d4ab75635367daa811ced5ed70eed950ac
SHA512d79edc2546249f71a19faa1ee4aebdfd2faa8b6b56615740c93023255c81716de6c4af484bde506f7dcd80b607d8804313589e58b05dd2448d5c1fca3cd39e92
-
Filesize
88KB
MD5adb53ee43f74f430368449b98b2f6f86
SHA1fb882d80da9ccf79c6817a492fbd686d4759bb41
SHA256b7837a68ede7781286057de0b59b7bb9c7c29ff9e9ded32c7175cafe9de3b5ff
SHA5128fc2cd5a585c8247274fbe8d53ac27faa1f2b0407d27e5e78d6917cfa94947ace2aa20ca670a5b87e3d7a939360691102ed9c7530ec997af1057064bcb9c085a
-
Filesize
102KB
MD55dc8a7062040e05ad36bd83246954b05
SHA1f6807be0413724076c8c384576ad9a5bc1413e8c
SHA256d00f229036a6ea19e05c9838f2827fdb22b3003af4c7c97b37abf2ea36236dfc
SHA51243cda9b7a57ae292b71df7a8f02c359b486a82162f92e2d8a7449f2b9c835a7ba44177477a7e0763a5698a4b2d9a025f8786c054950db3fab017edfdf4c17f12
-
Filesize
40KB
MD5787104ad9dea702d115883c489be54cb
SHA1b24680d170c610203df5e3d1d52b2b04f938dd56
SHA256934230fc9da4c6eac4b1f916baec075ac5faf1a70af14dcdb62d3d06ca878cd3
SHA512861147b8ed484a25a5ca9af8b7488896ee41dfd4eb57dafd4bb33455b03936c8fd930224fd9a1a0e8dcddf0fc33bc7adfc3ac48ca3ff430122f3ce18952fe312
-
Filesize
10KB
MD5e28c8d2fd64ba27d9b992fc325f26a9d
SHA1d9ed413265967b6ede8787aa8c5e5734a4ea1358
SHA25682d96714ac65e6e18e3da619cfd1367416bba5ed6d08db7bf312f8937f95f2ab
SHA512e2fcc5972c48fa1d26d2df0b2c5ed4e34d15d7f08eb35510989441b4083f30d19f6d5fc2652ac42d11a3877f333ad4408c0cb547ecf7b948e1f324f719cfc739
-
Filesize
7KB
MD5fcbe6dec3d2da2ac9fd2754cc9cf6ad9
SHA17954bdf16f99bf843c5c8053a078813d87c94254
SHA25671688a7955124b644cb05833d8285b876c7ff336eb4478ce01e1f80b07f7b76e
SHA5125975297ac6aaa7d85842079809f9be2ad57959da2687de4bb7aa0764bc16dd878c482a92d7c4a4ed484aa7683f60c90b870757165f79d7ae481b7f7897e94c39
-
Filesize
174KB
MD57ec601a05f97c73fc2180e8c57efc9af
SHA17c99dcdcec211459b1d9d429e2ada2839876f492
SHA256982d12314935e25a016da0bec644bc4c8bd02b0984eb70b76e081b3562a6adf8
SHA512119e216313540f0fac30c1a8e531909dbdc8022735a9fb73b80c8bbbb2ff0548cdf911e640cd19827acff703c95b1d8db0ddf3ed61d056e9e4d4f437b8c88e7b
-
Filesize
22KB
MD5feba43763a9b7fe1c94d681055d10167
SHA149d30dedf868accf07e6895e1699a4d751235fd0
SHA2560634fa964eba9baed92e2a935aef925fdaa921a35424b6ae9bfaaace932dc49d
SHA512680116cfe66472c4d6ae9c94d74cd3fe8cef1c9beade27c19e58369c2c6f238f9e63019d7ea2b8b35689b7c0e812f2ee49d26a56e6972d3e21dc5f7312cf81ef
-
Filesize
806B
MD5796621b6895449a5f70ca6b78e62f318
SHA12423c3e71fe5fa55fd71c00ae4e42063f4476bca
SHA25609be5df7a85545fd93d9fd3cd1d6c04c6bfe6e233c68da6f81c49e7a35fcbb84
SHA512081cf1dadb3a0e50f0a31ab03e2b08e80298c06070cd6f9b2806c08d400c07134623f7229a6c99910c6243dfa53c6e2c05d09a497aae1e701bc34b660cf9e4c9
-
Filesize
32KB
MD5a084b0c082ec6c9525336b131aeba39a
SHA145db1f5cc54a033e5df460b93edaa5d23a39ced9
SHA2567cba99a0f2a5b233e341f691c2aa6cb4ca10065425fc478b56fa468d6b0af54d
SHA512297ba29e1ee4300f1a11620d475e67a9747fd9affabeee5fb5151b07c931c8f5c5af12b956e2ab7bd7dc6ebb1dbc298f5d56fa419f5fe2e3646053c0e515e29b
-
Filesize
418KB
MD50e32f5229d5ee7d288b6b3969a51fcbc
SHA154c09f07930525786fcf08b9c7aca24185a68fc1
SHA256e1ca33208030c858254249b2c9aa6d8541c2e875343b2997f2b2f9e4993c96f8
SHA51264e8499e668ea44397ed5ea009e3692b623d2ac01bdd43e460624fe0282a3398025e4e53282e0f0905062b60400f4c16a64933ed7667de942f1588dd936aebcb
-
Filesize
56KB
MD5d8fa7df1f2cd92ad701bc23f86d89b54
SHA172160fd5ad639c5a9c44305b06c98eb637399d18
SHA256475a2c225258c571ae66c0178a83177bd5a59f4ce1be1f867e14e75614ad43e4
SHA512a4d11c7f66325199f5c3a41cc37f32cf6ee828d790add1a6b77b9127e65243bb17dcc10b1cb2cbaac4e543bc329bd30e64919ffc0af3fd6088a672e08e10e992
-
Filesize
21KB
MD56fc50184e3aad7f4df0231da697a9da8
SHA1fef8608d31e8e1c16ca7db402fa352ee7231585b
SHA25658e698c208cd6ad94d2da3511447a975605e2b49bbdb7b572863f318aaffe0cf
SHA512626b0a4031571ca906311937583f646aebdc7aacd5afb5ddf66c2d45dbc335e026d337d4f5803c38ddd022b9e64c79b4dd30d094d5d01a669e99d6c6829650b4
-
C:\Windows\assembly\GAC\Microsoft.VisualStudio.OLE.Interop\7.1.40304.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.OLE.Interop.dll
Filesize116KB
MD5459ff9c6762b7fdd91c156ff3e096478
SHA17179debce9a271450b1241e7435a999aea1ddd05
SHA25693865c89e1507409fbbeb9433542a303cdd2fd5acda3d51fecd83e4a8fb8072c
SHA5128b95330d364413122427604af1c0e848694975eb8c541b911aeb0d50fbb5cd15a60863f68593f1088b26f83500f400f52292a2891511223f796be750c6a7583a
-
Filesize
889KB
MD5c2e38bfe933c5bce36910fe1fb1d5067
SHA1aac5ed2724e2f88c7af1a3bf56d73180ae709bb7
SHA25649a51063aaccc22a28590575417bdff40a67a06e6f2a67217b37af1b49fa6286
SHA512281225b5e7193270b27811224c70475fc9af47c5d05a7e98f6856ad6abccff084302d0ddb72868d6872eef2efaf2989645af5e596083bfb995f214182aa4184d
-
Filesize
143KB
MD5030a99f9594434ea83d27b33a95c4d5a
SHA1230882058a1d50e4e8f7fa4bb3144dec506c5967
SHA2560fdc72a06cc54771f1b07293d2e914cded985d84833ed4bf952a665eb107b5a3
SHA512529d14374df0b455db055027f42ccf731ddf4b7bef8fc27bffa2ff5a46463dc6b3cacf75fd6356e325f075d7fb70ad0f8abd85feb75d00befd1c86aec857d7ee
-
Filesize
652B
MD5a389c64f99b34c25e90104b7ed4ad010
SHA194542e287c0f7d5524f9bc1e479c62ec92b71f86
SHA2567d8b48b95e3cdbfb19bc1eb091b57dd6e67c90e08ef1216bfc6aec7158442ca1
SHA512cd9fb79ccc4d57daed919d60d9279ac70b2dd7a69a6aaff376ab22261b16c1bf32f0e56bc8cdd61a61ba5c5f42896e01ee736d6233d0147b6d90bb28c08fcd52
-
Filesize
150KB
MD56f8e0c3c3b1b9a297b8ee6bfbb9c2a2c
SHA11dbab29ad6fb169fad90e963dd0c5290f27272fc
SHA256e0514048fd6f4169c41896332a243cf014a719e5fe217c5743fc3c7149db578a
SHA512193fc4f01b6afb2a858f006eb7c5dfd6106d88b0b0e0f12b4c8c103a8bae270ff0d583886ec5af910ce4d50cb1ccfb54a14d27fd517b847a624d9ba79f688640
-
Filesize
396B
MD5fec7fe12bb4be6b96e8f1f19fbd8227b
SHA1bfe47608bc1a278bd7b819a7a5a57ad9e1eb08c4
SHA2560e487515895352de4257a1771dffa2adb85edfe3122c4998bd17954c04f90992
SHA51280de57e83857c1522db7795f49b0521d764fae915f738b9ea5cceea4948915f4109832ff82c3ce47434965a377bb8d1a3b5e3d0f4543bf21a4824681bd17b204
-
Filesize
614B
MD56d6c044bdfdd766a6f9e265960e14d6f
SHA1014dab5043090a4d51ca96e7bf58b7466e0e2d7b
SHA2564db4ac785b3909de89648c05be8d113690f9a3ce2d370758557e0970d961816c
SHA51221352f049e8b207131ea64ae955de94c4ce57fac2007e7c2e49e1816846900e9ffe641c197af48ef609ead41de3caf9b51e5424391e9f6b6f8a9741d9d74a253