Analysis
-
max time kernel
105s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-09-2022 18:05
Static task
static1
General
-
Target
avg_secure_browser_setup.exe
-
Size
815KB
-
MD5
a0ba2bd5a6c7ca976280ce1c5adc8e02
-
SHA1
5b348fe4c92c249274277307b7bcc867518e2fd9
-
SHA256
285f523bfc4d03efd65c514c6ffb9802afe2bebf55c7c4a5043c3cc6c1a6d012
-
SHA512
b2558496201c818e6a193092a1e67cc2e8a3964b4074e76471e6572ba5c6ae127675e9a4db9e2678ee63e8e0ffa31dc5a5681be11423bc2b7e4c75b087142b88
-
SSDEEP
24576:DfY/y/93nxvj+eT4mhiNqoxOUjfJ6sins:Deg3xvjfd1oxOUjfJb1
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 22 IoCs
pid Process 1948 avg-securebrowser-update.exe 960 AVGBrowserUpdateSetup.exe 1872 AVGBrowserUpdate.exe 1640 AVGBrowserUpdate.exe 1260 AVGBrowserUpdate.exe 584 AVGBrowserUpdateComRegisterShell64.exe 1284 AVGBrowserUpdateComRegisterShell64.exe 2012 AVGBrowserUpdateComRegisterShell64.exe 1076 AVGBrowserUpdate.exe 1448 AVGBrowserUpdate.exe 1580 AVGBrowserUpdate.exe 1952 AVGBrowserInstaller.exe 904 setup.exe 1380 setup.exe 360 setup.exe 860 setup.exe 1760 AVGBrowserCrashHandler.exe 644 AVGBrowserCrashHandler64.exe 1508 AVGBrowser.exe 1280 AVGBrowser.exe 1632 AVGBrowser.exe 1420 AVGBrowser.exe -
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\ = "AVG Secure Browser" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\StubPath = "\"C:\\Program Files (x86)\\AVG\\Browser\\Application\\104.0.18088.103\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\Localized Name = "AVG Secure Browser" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\IsInstalled = "1" setup.exe -
Registers COM server for autorun 1 TTPs 23 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{A725D612-7D72-48B8-857A-4777781F415C}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A725D612-7D72-48B8-857A-4777781F415C}\LocalServer32\ = "\"C:\\Program Files (x86)\\AVG\\Browser\\Application\\104.0.18088.103\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A725D612-7D72-48B8-857A-4777781F415C}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\AVG\\Browser\\Application\\104.0.18088.103\\notification_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32 AVGBrowserUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\InProcServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGBrowserUpdate.exe AVGBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGBrowserUpdate.exe\DisableExceptionChainValidation = "0" AVGBrowserUpdate.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion avg-securebrowser-update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion avg-securebrowser-update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion avg_secure_browser_setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion avg_secure_browser_setup.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation avg_secure_browser_setup.exe Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation avg-securebrowser-update.exe Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation AVGBrowser.exe -
Deletes itself 1 IoCs
pid Process 1836 cmd.exe -
Loads dropped DLL 64 IoCs
pid Process 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 576 avg_secure_browser_setup.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 960 AVGBrowserUpdateSetup.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1640 AVGBrowserUpdate.exe 1640 AVGBrowserUpdate.exe 1640 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1260 AVGBrowserUpdate.exe 1260 AVGBrowserUpdate.exe 1260 AVGBrowserUpdate.exe 584 AVGBrowserUpdateComRegisterShell64.exe 1260 AVGBrowserUpdate.exe 1260 AVGBrowserUpdate.exe 1284 AVGBrowserUpdateComRegisterShell64.exe 1260 AVGBrowserUpdate.exe 1260 AVGBrowserUpdate.exe 2012 AVGBrowserUpdateComRegisterShell64.exe 1260 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1076 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1448 AVGBrowserUpdate.exe 1448 AVGBrowserUpdate.exe 1448 AVGBrowserUpdate.exe 1580 AVGBrowserUpdate.exe 1580 AVGBrowserUpdate.exe 1580 AVGBrowserUpdate.exe 1580 AVGBrowserUpdate.exe 1448 AVGBrowserUpdate.exe 1580 AVGBrowserUpdate.exe 1580 AVGBrowserUpdate.exe 1952 AVGBrowserInstaller.exe 904 setup.exe 904 setup.exe 360 setup.exe 360 setup.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks for any installed AV software in registry 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast avg_secure_browser_setup.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\AVAST Software\Avast avg_secure_browser_setup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast avg-securebrowser-update.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\AVAST Software\Avast avg-securebrowser-update.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA avg-securebrowser-update.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 avg-securebrowser-update.exe File opened for modification \??\PhysicalDrive0 AVGBrowserUpdate.exe File opened for modification \??\PhysicalDrive0 AVGBrowserUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_bg.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\ur.pak setup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_de.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdate.exe AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_et.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\ja.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Application\master_preferences setup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_bn.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_en.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_sv.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_ko.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\de.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\mr.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\zh-CN.pak setup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_sk.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_kn.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_fil.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_hi.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_hr.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_is.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_zh-CN.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\GUM197B.tmp\@PaxHeader AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_ml.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Application\SetupMetrics\1c5edcec-d4f4-4735-b9cd-ca809c5ad5f3.tmp setup.exe File created C:\Program Files (x86)\GUM197B.tmp\AVGBrowserUpdateOnDemand.exe AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\chrome_elf.dll setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\bn.pak setup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_fil.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_iw.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_mr.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Extensions\external_extensions.json setup.exe File created C:\Program Files (x86)\GUM197B.tmp\acuapi_64.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_pt-PT.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_ms.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_tr.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\acuapi.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\nb.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\VisualElements\Logo.png setup.exe File opened for modification C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe AVGBrowserInstaller.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_id.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_th.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\aswEngineConnector.dll setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\sr.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\th.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\notification_helper.exe setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\AVGBrowserQHelper.exe setup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_ko.dll AVGBrowserUpdateSetup.exe File opened for modification C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdate.exe AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_sl.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\secure.7z setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\ms.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_kn.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_zh-TW.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\MEIPreload\manifest.json setup.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\browser_proxy.exe setup.exe File created C:\Program Files (x86)\AVG\Browser\Application\browser_proxy.exe setup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_fi.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM197B.tmp\goopdateres_lt.dll AVGBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_ru.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\104.0.18088.103\Locales\sw.pak setup.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdate.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\goopdateres_uk.dll AVGBrowserUpdate.exe File created C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\psmachine.dll AVGBrowserUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI avg_secure_browser_setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI avg-securebrowser-update.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 456 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName AVGBrowser.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\AppName = "AVGBrowserUpdateWebPlugin.exe" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\AppPath = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2" AVGBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\Policy = "3" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077} AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077}\AppName = "AVGBrowserUpdateBroker.exe" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077}\AppPath = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2" AVGBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077}\Policy = "3" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498} AVGBrowserUpdate.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser\Update\devmode = "0" AVGBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser\Update\endpoint = "update.avgbrowser.com" AVGBrowserUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AVGBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser\Update\MachineIdDate = "20220906" AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\AVG\Browser\Update\ AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser\Update\ AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser\Update AVGBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser\Update\hostprefix AVGBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\AVG\Browser\Update\MachineId = "000058d4b27a012b9e3e4541471e6c69" AVGBrowserUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{925547A3-663F-4673-A7B7-3FCACCDC4879} AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9E6B2FC-34C6-435F-BC66-1EA330DB1270}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.OnDemandCOMClassMachine.1.0\CLSID AVGBrowserUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell\open\command\ = "\"C:\\Program Files (x86)\\AVG\\Browser\\Application\\AVGBrowser.exe\" --single-argument %1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{384098DD-AB6D-412E-B819-2F10032D9767}\VersionIndependentProgID AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6972DB5C-E9D6-4A81-B352-B415A3A61CA6}\ProxyStubClsid32\ = "{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{925547A3-663F-4673-A7B7-3FCACCDC4879}\NumMethods AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6972DB5C-E9D6-4A81-B352-B415A3A61CA6}\NumMethods\ = "24" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7BA03866-1403-40EA-81A9-23FCD97810E2}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{45F7CBA5-258D-4852-AD0A-B18F3FB214F4}\NumMethods AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{41A025DF-6171-460F-B9A1-29ECE33E754E}\NumMethods AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvgHTML\ = "AVG HTML Document" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.Update3COMClassService.1.0\ = "Update3COMClass" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DD8E03F-6BE1-41E2-B931-A37C7D1C0317}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7BA03866-1403-40EA-81A9-23FCD97810E2}\NumMethods\ = "10" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A012A499-D8A6-4F6C-9E05-B02D58E3781A}\NumMethods\ = "9" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2DAE1732-F855-42A3-9D28-B7F6E291ECCD}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.CredentialDialogMachine\CLSID\ = "{40C1C1D3-AAEA-46EE-AA2B-79A2CC62F257}" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\AvgHTML\shell\open setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.CoreClass.1\CLSID AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{67F69D86-C3AA-4CBF-A536-C73B5D785FFC}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5CCD3788-C8CC-4EE9-8DF7-944B7D9674F2}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8C7E81D6-0463-485E-8DF5-2ADAD81FAF40}\NumMethods\ = "8" AVGBrowserUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7E22D0ED-B403-44D2-BABF-4DDD0DFCA692}\VersionIndependentProgID AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.ProcessLauncher\CLSID\ = "{E37D9308-A3C0-4EC3-87C5-222235C974E3}" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\ = "AVG Browser Plugin" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A708F91-06A3-409E-83BC-4A5CF10C8025}\ProxyStubClsid32\ = "{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C0BAA6C-52FD-4A3F-8731-F588C5E8F191} AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AAF0186F-DA10-4E75-88D7-6BD34F515838}\InprocHandler32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1207.2\\psmachine.dll" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B80EC6B9-55FF-4E4F-B4E8-9BD098DBBAA5}\VersionIndependentProgID\ = "AVGUpdate.CoCreateAsync" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2DAE1732-F855-42A3-9D28-B7F6E291ECCD}\NumMethods\ = "12" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.webp\OpenWithProgids\AvgHTML setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{67F69D86-C3AA-4CBF-A536-C73B5D785FFC} AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{41A025DF-6171-460F-B9A1-29ECE33E754E}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.htm\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C7B73E65-20BA-407F-8A89-DF649EF82559} AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7B73E65-20BA-407F-8A89-DF649EF82559}\NumMethods AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB785069-B832-4423-B813-47F7422BA6E5} AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.ProcessLauncher.1.0\ = "Google Update Process Launcher Class" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\AvgHTML\shell setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B02B2F29-8637-4B78-892A-CFD7CCE793EC}\ProxyStubClsid32 AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C8159E37-5EDF-4E6D-8E6D-E558E8DDC2A0}\NumMethods\ = "5" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6CEBE594-0680-4815-86E1-615A6BE65E0E}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{925547A3-663F-4673-A7B7-3FCACCDC4879}\ = "IAppCommand" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\ProgID\ = "AVG.OneClickCtrl.9" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{633D953B-278A-4DAC-8E4B-D15296A1C845}\AppID = "{30612A81-C10F-498E-9163-C2B2A3F81A14}" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6CEBE594-0680-4815-86E1-615A6BE65E0E}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C0BE1521-7935-42E6-B606-058A559910BA}\NumMethods AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.CoCreateAsync\CurVer\ = "AVGUpdate.CoCreateAsync.1.0" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A012A499-D8A6-4F6C-9E05-B02D58E3781A}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.OnDemandCOMClassMachineFallback\CurVer AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{40C1C1D3-AAEA-46EE-AA2B-79A2CC62F257}\ = "goopdate CredentialDialog" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.svg\OpenWithProgIds\AvgHTML setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}\ = "PSFactoryBuffer" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8C7E81D6-0463-485E-8DF5-2ADAD81FAF40}\ProxyStubClsid32 AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.Update3WebMachineFallback\CurVer AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\.htm setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8C50E3A4-12A8-41FB-9941-E8EEB222E07E}\NumMethods\ = "7" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AAF0186F-DA10-4E75-88D7-6BD34F515838}\InprocHandler32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A42B2494-93AE-44E1-B76D-BA8509A5167D}\LocalServer32 AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\.xht\OpenWithProgids setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{45F7CBA5-258D-4852-AD0A-B18F3FB214F4}\ = "IBrowserHttpRequest2" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C8159E37-5EDF-4E6D-8E6D-E558E8DDC2A0}\ProxyStubClsid32\ = "{1018A8C2-3B2E-405E-BC0F-06AECA5BF715}" AVGBrowserUpdateComRegisterShell64.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 avg-securebrowser-update.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa62000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 avg-securebrowser-update.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 avg-securebrowser-update.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 avg-securebrowser-update.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 576 avg_secure_browser_setup.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe 1872 AVGBrowserUpdate.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1872 AVGBrowserUpdate.exe Token: SeDebugPrivilege 1872 AVGBrowserUpdate.exe Token: SeDebugPrivilege 1872 AVGBrowserUpdate.exe Token: 33 1952 AVGBrowserInstaller.exe Token: SeIncBasePriorityPrivilege 1952 AVGBrowserInstaller.exe Token: 33 1760 AVGBrowserCrashHandler.exe Token: SeIncBasePriorityPrivilege 1760 AVGBrowserCrashHandler.exe Token: 33 644 AVGBrowserCrashHandler64.exe Token: SeIncBasePriorityPrivilege 644 AVGBrowserCrashHandler64.exe Token: SeDebugPrivilege 1872 AVGBrowserUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe 1948 avg-securebrowser-update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 576 wrote to memory of 1948 576 avg_secure_browser_setup.exe 27 PID 576 wrote to memory of 1948 576 avg_secure_browser_setup.exe 27 PID 576 wrote to memory of 1948 576 avg_secure_browser_setup.exe 27 PID 576 wrote to memory of 1948 576 avg_secure_browser_setup.exe 27 PID 576 wrote to memory of 1948 576 avg_secure_browser_setup.exe 27 PID 576 wrote to memory of 1948 576 avg_secure_browser_setup.exe 27 PID 576 wrote to memory of 1948 576 avg_secure_browser_setup.exe 27 PID 576 wrote to memory of 1836 576 avg_secure_browser_setup.exe 28 PID 576 wrote to memory of 1836 576 avg_secure_browser_setup.exe 28 PID 576 wrote to memory of 1836 576 avg_secure_browser_setup.exe 28 PID 576 wrote to memory of 1836 576 avg_secure_browser_setup.exe 28 PID 1836 wrote to memory of 456 1836 cmd.exe 30 PID 1836 wrote to memory of 456 1836 cmd.exe 30 PID 1836 wrote to memory of 456 1836 cmd.exe 30 PID 1836 wrote to memory of 456 1836 cmd.exe 30 PID 1948 wrote to memory of 960 1948 avg-securebrowser-update.exe 31 PID 1948 wrote to memory of 960 1948 avg-securebrowser-update.exe 31 PID 1948 wrote to memory of 960 1948 avg-securebrowser-update.exe 31 PID 1948 wrote to memory of 960 1948 avg-securebrowser-update.exe 31 PID 1948 wrote to memory of 960 1948 avg-securebrowser-update.exe 31 PID 1948 wrote to memory of 960 1948 avg-securebrowser-update.exe 31 PID 1948 wrote to memory of 960 1948 avg-securebrowser-update.exe 31 PID 960 wrote to memory of 1872 960 AVGBrowserUpdateSetup.exe 32 PID 960 wrote to memory of 1872 960 AVGBrowserUpdateSetup.exe 32 PID 960 wrote to memory of 1872 960 AVGBrowserUpdateSetup.exe 32 PID 960 wrote to memory of 1872 960 AVGBrowserUpdateSetup.exe 32 PID 960 wrote to memory of 1872 960 AVGBrowserUpdateSetup.exe 32 PID 960 wrote to memory of 1872 960 AVGBrowserUpdateSetup.exe 32 PID 960 wrote to memory of 1872 960 AVGBrowserUpdateSetup.exe 32 PID 1872 wrote to memory of 1640 1872 AVGBrowserUpdate.exe 33 PID 1872 wrote to memory of 1640 1872 AVGBrowserUpdate.exe 33 PID 1872 wrote to memory of 1640 1872 AVGBrowserUpdate.exe 33 PID 1872 wrote to memory of 1640 1872 AVGBrowserUpdate.exe 33 PID 1872 wrote to memory of 1640 1872 AVGBrowserUpdate.exe 33 PID 1872 wrote to memory of 1640 1872 AVGBrowserUpdate.exe 33 PID 1872 wrote to memory of 1640 1872 AVGBrowserUpdate.exe 33 PID 1872 wrote to memory of 1260 1872 AVGBrowserUpdate.exe 34 PID 1872 wrote to memory of 1260 1872 AVGBrowserUpdate.exe 34 PID 1872 wrote to memory of 1260 1872 AVGBrowserUpdate.exe 34 PID 1872 wrote to memory of 1260 1872 AVGBrowserUpdate.exe 34 PID 1872 wrote to memory of 1260 1872 AVGBrowserUpdate.exe 34 PID 1872 wrote to memory of 1260 1872 AVGBrowserUpdate.exe 34 PID 1872 wrote to memory of 1260 1872 AVGBrowserUpdate.exe 34 PID 1260 wrote to memory of 584 1260 AVGBrowserUpdate.exe 35 PID 1260 wrote to memory of 584 1260 AVGBrowserUpdate.exe 35 PID 1260 wrote to memory of 584 1260 AVGBrowserUpdate.exe 35 PID 1260 wrote to memory of 584 1260 AVGBrowserUpdate.exe 35 PID 1260 wrote to memory of 1284 1260 AVGBrowserUpdate.exe 36 PID 1260 wrote to memory of 1284 1260 AVGBrowserUpdate.exe 36 PID 1260 wrote to memory of 1284 1260 AVGBrowserUpdate.exe 36 PID 1260 wrote to memory of 1284 1260 AVGBrowserUpdate.exe 36 PID 1260 wrote to memory of 2012 1260 AVGBrowserUpdate.exe 37 PID 1260 wrote to memory of 2012 1260 AVGBrowserUpdate.exe 37 PID 1260 wrote to memory of 2012 1260 AVGBrowserUpdate.exe 37 PID 1260 wrote to memory of 2012 1260 AVGBrowserUpdate.exe 37 PID 1872 wrote to memory of 1076 1872 AVGBrowserUpdate.exe 38 PID 1872 wrote to memory of 1076 1872 AVGBrowserUpdate.exe 38 PID 1872 wrote to memory of 1076 1872 AVGBrowserUpdate.exe 38 PID 1872 wrote to memory of 1076 1872 AVGBrowserUpdate.exe 38 PID 1872 wrote to memory of 1076 1872 AVGBrowserUpdate.exe 38 PID 1872 wrote to memory of 1076 1872 AVGBrowserUpdate.exe 38 PID 1872 wrote to memory of 1076 1872 AVGBrowserUpdate.exe 38 PID 1872 wrote to memory of 1448 1872 AVGBrowserUpdate.exe 39 PID 1872 wrote to memory of 1448 1872 AVGBrowserUpdate.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\avg_secure_browser_setup.exe"C:\Users\Admin\AppData\Local\Temp\avg_secure_browser_setup.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\nsd6A69.tmp\avg-securebrowser-update.exe"C:\Users\Admin\AppData\Local\Temp\nsd6A69.tmp\avg-securebrowser-update.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\nsj983D.tmp\AVGBrowserUpdateSetup.exeAVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=5101&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --private-browsing"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Program Files (x86)\GUM197B.tmp\AVGBrowserUpdate.exe"C:\Program Files (x86)\GUM197B.tmp\AVGBrowserUpdate.exe" /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=5101&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --private-browsing"4⤵
- Executes dropped EXE
- Sets file execution options in registry
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1640
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:584
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:1284
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:2012
-
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ping 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-PGh3IHBoeXNtZW1vcnk9IjIiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjYuMS43NjAxLjAiIHNwPSJTZXJ2aWNlIFBhY2sgMSIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezFDODlFRjJGLUE4OEUtNERFMC05N0ZFLUNCNDBDOEU0RkVFQX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuOC4xMjA3LjIiIGxhbmc9ImVuLVVTIiBicmFuZD0iNTEwMSIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iNTcxMCIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1076
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /handoff "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=5101&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --private-browsing" /installsource otherinstallcmd /sessionid "{7BFE1ADA-C1B8-4032-B736-BDF69FEA6065}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1448
-
-
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exeAVGBrowser.exe --heartbeat --install --create-profile3⤵
- Executes dropped EXE
- Checks computer location settings
- Enumerates system info in registry
PID:1508 -
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=104.0.18088.103 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef5937bf0,0x7fef5937c00,0x7fef5937c104⤵
- Executes dropped EXE
PID:1280
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:24⤵
- Executes dropped EXE
PID:1632
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=1356 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:84⤵
- Executes dropped EXE
PID:1420
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1384 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:84⤵PID:824
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=2040 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:14⤵PID:1676
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --instant-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2056 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:14⤵PID:1164
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2628 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:14⤵PID:796
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --mojo-platform-channel-handle=2740 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:14⤵PID:2148
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --mojo-platform-channel-handle=2772 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:14⤵PID:2452
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2888 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:84⤵PID:2644
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1464 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:24⤵PID:2668
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3848 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:84⤵PID:2900
-
-
C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --display-capture-permissions-policy-allowed --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=4976 --field-trial-handle=1188,i,13309201561738971144,6926283754785371811,131072 /prefetch:14⤵PID:2344
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /nobreak /t 10 && del /F /Q C:\Users\Admin\AppData\Local\Temp\avg_secure_browser_setup.exe2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\timeout.exetimeout /nobreak /t 103⤵
- Delays execution with timeout.exe
PID:456
-
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Modifies data under HKEY_USERS
PID:1580 -
C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\AVGBrowserInstaller.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\AVGBrowserInstaller.exe" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=1001 --default-search=google.com --adblock-mode-default=1 --make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data=iexplore --import-cookies --private-browsing --system-level2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe" --install-archive="C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\SECURE.PACKED.7Z" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=1001 --default-search=google.com --adblock-mode-default=1 --make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data=iexplore --import-cookies --private-browsing --system-level3⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Registers COM server for autorun
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:904 -
C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=104.0.18088.103 --initial-client-data=0x14c,0x150,0x154,0x120,0x158,0x13fc49f48,0x13fc49f58,0x13fc49f684⤵
- Executes dropped EXE
PID:1380
-
-
C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe" --system-level --verbose-logging --installerdata="C:\Program Files (x86)\AVG\Browser\Temp\source904_1029537372\Safer-bin\master_preferences" --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:360 -
C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{61498729-8AE1-44FE-8376-6C2115AF0371}\CR_C94D3.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=104.0.18088.103 --initial-client-data=0x14c,0x150,0x154,0x120,0x158,0x13fc49f48,0x13fc49f58,0x13fc49f685⤵
- Executes dropped EXE
PID:860
-
-
-
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserCrashHandler64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserCrashHandler64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserCrashHandler.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1207.2\AVGBrowserCrashHandler.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Program Files (x86)\AVG\Browser\Application\104.0.18088.103\elevation_service.exe"C:\Program Files (x86)\AVG\Browser\Application\104.0.18088.103\elevation_service.exe"1⤵PID:764
-
C:\Program Files (x86)\AVG\Browser\Application\104.0.18088.103\elevation_service.exe"C:\Program Files (x86)\AVG\Browser\Application\104.0.18088.103\elevation_service.exe"1⤵PID:3036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
462KB
MD54916e9508d9817bbdf3a885b7dfe20e1
SHA14fb1f6a3d74a7a73f2524e9863db9709d33b4707
SHA256e151acb36dbcd4e2be755ff6081f1e02cb6eadc49789997746c53416030dfe73
SHA512cb610f086b8f969714f4d1a03bd3ab4ddeb6a8959725d4e5c1bf2ba16b96880542a9e2cc6e9b86627881946bccbc05e5501757605706146026c1bd9d8e57ce73
-
Filesize
602KB
MD56efd221d348f8f70f2f7088dc199783b
SHA134421ab2597e5d63b9e099d9bd8eeaa99ca75636
SHA2561988050cef7337524585ca7075de5e524fd15fce41fb0b2b86857f7a6243b0a9
SHA512ccbf68ce872fdecabecade84335f64b6fc62224b22baac031928e167acd67245ef063427cd9293d6642c3229c8d54113b5f2949db1248b567a95121b97609c0b
-
Filesize
193KB
MD539342d0d279b0eb767292c3e01150da6
SHA169e26aaf3bf889df7f3c6c3d1b43099080ec6b76
SHA256d2b417cf6a903c7154fe07fad1f5eaca9b0b3c5a7a7e80cf1bf16449fc7d24d9
SHA51270e5d6f52a56bfc82c973694cf84a35663d61f262858e8152bf9aaf381ae1e1135cc3111a30c9d0aae6cdbf457a38780a5f860fe8706e7794987bc1e2248c429
-
Filesize
193KB
MD539342d0d279b0eb767292c3e01150da6
SHA169e26aaf3bf889df7f3c6c3d1b43099080ec6b76
SHA256d2b417cf6a903c7154fe07fad1f5eaca9b0b3c5a7a7e80cf1bf16449fc7d24d9
SHA51270e5d6f52a56bfc82c973694cf84a35663d61f262858e8152bf9aaf381ae1e1135cc3111a30c9d0aae6cdbf457a38780a5f860fe8706e7794987bc1e2248c429
-
Filesize
417KB
MD5ab143243cf258c8312d5faf73c7aa620
SHA155b4a2a1dcb9c7c3dc5743bf6364a86fe549dc72
SHA256b015af116370aa7ea6f1fa9935991810e4abf98c68e5a5e456b4163182859131
SHA5125ea27f960a20a1ced7223ca779aa3546d9b8af5a50b13e687a86ad3b65b64f3746592290167eea52d0d58e4a19fd24ff1020521e88b70123f9156f77df3bafd3
-
Filesize
504KB
MD522ca3a3fe1230a632288d7ae2c4540bd
SHA1f2c1663e8a320ea2311b65303afd1745d4f51ba8
SHA25642e28ca33b9e75fa3f041b05101e71eef2299c88a26a02effe4fcb2b8d4c0c10
SHA5125fa7e79ae3a85258640517c53c9950dd80b1e21631d7a7052349595d39e5705c98407ff643c65d03b6683c0b92695d4fb4130418c2014c2d5b56d7846d93c99e
-
Filesize
1.4MB
MD51aea76cfc5c17109c4cdad0f8a40ebc8
SHA1014d0ac287a63672d1d49ccec081b447c6d2f6ad
SHA2560fcd9f2282b4f496a1862853496c79b2e12a6f87f6aba68311ef68e3b02f1c3b
SHA512882d4eda42d97ed767cffd47ad4600fe895e8e50fd8eab334d30cdb0726a74d15e1e7b8cb1cca229bb1a414d4385c7e243fd187fb0c2e6308f1905b56f117905
-
Filesize
40KB
MD54a0c8c31a7c27fdc9e429aa11167b4e7
SHA1c2cdd8e4386054b936ba637d75510b1535762be3
SHA256a72705888554005ec86f15a2d8001f41728e72bc5124d20c4ad16b20fc9a7e61
SHA512aafd55235d762465800ae9daa54fe92b3c2481ff1b912366443b5af2c74703508c937049569d7bc4b5884dbf6835ab65bcef1f088c8b8e7c7e537b12468ae10e
-
Filesize
39KB
MD5ca249719cc4e0364ab158ae19c879651
SHA18664e8c9f8d792eff853aa38796c99ba8666c80d
SHA25611dae6e441399d4d25b0d184e7abdd6dbb1723b144134e7c2e2f9b5afe9f1e06
SHA512077052691228ebb8351b314d43d80a58f66be39ae440a0a2e09e784ac660b80bec01fa71f497d9d9845c3dc496634ef5e5595e8b1ace220d79743d7f1fbfa0c9
-
Filesize
42KB
MD559f480ebe422b73176fdab4c2030d326
SHA1c4794baf6601fd0d9467333ba1b1114ef9955735
SHA256a6da5234cbbc156e11531d1fdc2d4008ec34679d9dad41e5101cb18a634df7f3
SHA5124daa1724554b28e4eb09ed832917710c3a022d63171ef899f305cc3f6d819a1b109d4efed42f64aedcf7da6df0908b111c67f8982c10226d0446ab901407d6b4
-
Filesize
42KB
MD52a43fff8b70ca343c00be95ef898b31a
SHA1e6753af676367017c7745ed679272e3d99faecb5
SHA256bad9c47efad60bfa622d480382c990c32770799f65b6354964e6262abfcf1ace
SHA5124ea9bfc979947c95b890929b66faacd894b8ec473d2b20fe51b88d59dae6301d3f2fd0b3f3a77ec647654ad94e998ea267773dcf75c78899e32eb1a1bb79334b
-
Filesize
42KB
MD5ceb9fdcc7ecc7e15973868baf62369d5
SHA166786aaa1723ccfe2cb975f7f7fe8b8f1e3598a1
SHA256074fdb3b459c30f473fbc311b9bf3cca4db276523b8bbecf33a6e88d7a6b7705
SHA51215b8c4b64c0bc7d024049c9fd6fca3b368299d6b449300e317127a0580d26aaa228f8c9a1d2d8d9dcbc563de94fa791112981ae1b2c9f88e92f049aca8e3f09c
-
Filesize
41KB
MD5ddd590631419c9f917ad694aa0163a40
SHA127a292130408a6836894e5fe80aea5b82751b33f
SHA256abfb22b9d1d99748de391a6af53a5ad6dbad77803f7291b4b1885a87c3899209
SHA512d75dbbaf9c33927c15612e4d6554cf4c9f81d67f8132cb27acb3373004bbd6a9d33a14628c74c74fc7aeae5c918ab8f625062ab999488622a32f7d7a1676169b
-
Filesize
41KB
MD5891bca6b841882f42dec407d25d2b670
SHA1bd893db42419d8424a58621c87709b84b8223195
SHA25606f69d60002a18a0f230fdf7d780d2b9903ff2b3321697db990789a43fcbc237
SHA512e0e1cee00fbf1a197ced383a9a4c8df0c95c70d183bc260155ab8f38c222e57ccc37b32aa70e8fe26c8fcfddf820666598ffc8703df93a1f5858194fe13f6936
-
Filesize
43KB
MD54304ced33415607f1c867b18d29a3def
SHA16ba1794c8cbfea75ff23c6b6944e650b62d5ec17
SHA256a4591c65c53bdcf074370cb044897733a53697570bf2856f5cd2262881de1452
SHA5124b9320f723e08d6c23379150e74282f8f3dd730c7865b488f8f4e71c1029e61c309d944fd75a7dffbac968ccaf6e0637820a91f05f62db22e06527e5cf4e62be
-
Filesize
43KB
MD5cd0d89f2940fa93ff39d13b381a44265
SHA1d00b9fd309b3c428925e37d84081f6c714849a75
SHA256b2e7a64dfcf1c8cc31c9b5e32ef3c7e21e58a0a87323cebdc56983e73aea1013
SHA512af6093e4a4a7c2344cd9493802b53fd1b5ae2b8c95e4fa7a40d855d45a70f3d7f821503b718ad80363719589847ce50f5bacb3f850a75d36675251704aef9f69
-
Filesize
40KB
MD595052a09f58fae97e5b919ec077de904
SHA178c744e7aaa47b567b29b5b1ea5263df0dfcfc2f
SHA2564c6389016c112f26a2055159815ab6f89f136b9f6a54e49c3700103508c95631
SHA5127237803bf95809d859352f51e3650321757260455c4f57091b1b61c8746cd21801d2c08dffd102d62b0a93cf31f26770217bec161c712e0cc684a4c5463916ea
-
Filesize
40KB
MD5abc90e6e9a834e5854bb5ec0dc7258ee
SHA11b8482dab8b67c482c825336236abd13b17e862c
SHA256718e3b2b51e29d95c67a17b7af15a677713301e2d7d4b736536b49c4e807946e
SHA5129db4f78c615e818b05c77629ba8e3abb2ccb612a67c99c6c5a6e3066b54e3e50e3a4001384f9b4aa52d31921d09df89e81b9160b6df40691cdd1f4d09ff74620
-
Filesize
42KB
MD5a3115fb13f5c12dbd89872febcf42214
SHA17d53e42f16e3f1f664514e33f3bafdee93bbed26
SHA256d72b66744fb823e5af2052d8a5836987591226e1061840e63c5853056443e168
SHA5122f99d5254347f447ab40c9938df94884efde7de23da936a1a44d8700e5095b76ef3993402efb04fd4a99aeded38a9e2bd038f78cc4e9220f50ddee2b6e3ad53e
-
Filesize
43KB
MD5cbcfa8c3ffb51b5264b952dc5592704a
SHA195298b803c03c0a53af658aa66cb28e0b17fc8b8
SHA256eed610ca80ee4808a98951ee1ae30e6cb282731a65558ada6dcdd70b41c05d26
SHA512f77fb0fb88701f3aedfaeaba5ebeb0cc9daa9310715bb2d684b143c9271cd06e573b7309e39787a2a81d272ae178a36583d69ea403cd1d609362f77817f822c7
-
Filesize
41KB
MD5fc8be86d06cd86ecbb41af6da05887b7
SHA13fd0dbd5e8d144fa1af11962d87826653fc8f8c3
SHA25652d7089c1503add8530bb4e694a15ff9aabab1401627ee1bac45e4f9f15759e2
SHA512d0e235140f137a015192ec32fe6827eba3ea03d193db97790ac77498156e4175eeb28dbc7284ee926f9bfa52e50aad23b0b8333cd74bbec850e39bea3edf226a
-
Filesize
40KB
MD582d7149f9ca93b494cab467f01d394c5
SHA1ab6bbcf57723a094597adae8cb0c2fa68a52ad4c
SHA256814038f6d69489993073842da5019205d986cd510a96cd8eaa955d3d02a2f0cb
SHA5120a19d4c5b716570ce42f429ed73d81d9e9db357606f180e76e2ac5dc72b1274a1fa3113d97cbbd1594a270c20394e8c391209300955f9fa06d619ce306cc92a9
-
Filesize
41KB
MD5b9f822d9a9d7d4909581b3b82368b509
SHA145cf3532edd6b69e9420dc2609caa7277f7f515c
SHA2561327948bb0743be687c02237320eaedf79dc9d3b43d7a3fc1f295c5cf9c70176
SHA5126ca26179ce4aa14328dc5a505e066ea119e557f2eae4a6bf909fc3d4c7f39665e3c0b036ba6add9779719eaeb01729bafa508af2ad15f53a60dea7284b05a31a
-
Filesize
42KB
MD5fd00c6143065fb4b826e15cef2ecb029
SHA15239bf82ba195fbfc83932e421fc578a098715f6
SHA256892e430d7404d959c2ba7bc55fe5e0d9428ea0414bba77a02f7a147afe08c49b
SHA512bdfc3eb4f009cd7cc0bff38c9d74eacabc6163d25b868845196365fa0c7fce6fe86f21955ec23c6d12fd19724f237c3fdc85715aa36a24d66dacd71dc26160ac
-
Filesize
43KB
MD548e4f63d10bf3e584c18caf0aa04db68
SHA15a6f73c46700052c1344a16bc72efdf8253d366a
SHA256aa19f3347377d9687c5c0031c52639439b6357df228508f957faf7a33458ef6d
SHA512f72887a89a4d9a9f49d74e1fab856f15b2588d601da36414040edbdb787dc3981c59f8fe070f746478a58b0cfda1a666402337d5c2e519491ec1a881a30216f2
-
Filesize
43KB
MD574117b77c7d70ed6579da90b69e3c7d3
SHA10716e709f4651dac7fa88164b16ef052c4a1132a
SHA256ca2dcf163d24d14ce10ec1c60d64fa86b5e0d7ad18d89989f226d4370f4023f4
SHA5124f69db394c55f0bbe4713e5e88824e5ba56c9a55eccf46b95d11e8c4498c2d9d89d3a890fa3ece06d73de14c447d5f742d3099b37619ac6892e4e39d8c255275
-
Filesize
41KB
MD5d51e1aa6845a58f4082d5d813de6cbab
SHA193228f1efafbe2b3f6a450e45502bffe48b2dbc4
SHA256648055dca48f1c80a99d915f15e6c9aebd2f2076c83c6ab682282d6de808385f
SHA512e72ea469efe85a3e026a6ac18b11b69676d78cb47fbc15a8145c3c999c26ed3854281a5edd9cc1dc4fdb80e7a53c48f6571dea6cc5cb14f5fdf6f348046bb044
-
Filesize
42KB
MD523ac73ace9a955ce2eceb82ac7a97a73
SHA11e16c2da96a1bcff756bcce6fdaffa146066b1bb
SHA256627d0d3d0b88700ee2d68112603b51199286943b0f1f401b65d6d7840d62d9f7
SHA51200b4b46f58662e29915ffa2b03e8d280666732a9a36a5df6b7aa380b44d0c60f48dde66b302512473e70e270092b016adaa07e0617ab895079c6ba4cf88ae05a
-
Filesize
42KB
MD5969aaaf57d433b80dfadfb00ea09c3e9
SHA19c1035301dd5f0a2665744c6f73579fc3b51e608
SHA256114afa2fbdf4ac59ad2c96b5f81faddf4563dd88a720cb4f4f4275661261fbce
SHA5127e03372c120c7931baae9e84a2552c584c184dfa1f8966dee200dcbc5871169e85dcb850b135d18d0266ed282fa333c0c25849a0492f1a63ccb16cf61029ca65
-
Filesize
41KB
MD51a6b8d519684f6c960fd242a47e556d1
SHA15ed45f5ec99defadef935533df1a04d19c8a0c72
SHA25629cbbf3ccee27a8a6c63ec8f20c294c8d20c2cc9919935c178f1aadbb1a9e10a
SHA5125b890b450d5d119c5c14ac9b19e01e165e3afdefad50083cfcd309e7efd6e554ec9fe29348c5613fc81d485848f06566b0ddfb59d1a7d9f1f36859db418d4659
-
Filesize
41KB
MD5586cd87da65ca43ef326c9f5e25f8005
SHA1ed1a3660815859fffd9dac8a62422fa6e50caf69
SHA256ee3abf6b0f3cda789a06749f3a0f9cf647938e63d017d94abba04b3112fce275
SHA5120af87a1e9477f718e3a8087e37728c6d2c48abd0162f2e89b82ae9f9fb3fa820780c98c775c8dfae6883bc482463b7100a28873cecab579b96f14a923df5bdc9
-
Filesize
43KB
MD50fce4ef3b9c93ee153cada478d097f21
SHA1718b2db9ca0b1a969ead1eab79a9dd060ec33835
SHA25664ce2427094ae80c9ed46ad8415f35c74e7e40e9e9253024a2d1b9ec4b8845a4
SHA512b0a0300cd657e3cc595a9a8a28e627997ddf1a8eeb74d4efece3b88c5fc77ea1f556970664281334d54c416f6a745da713c7e0d82da17dccfb52a630b57266f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize1KB
MD5bf0959bd43182643e2155f92199ab42d
SHA1ec689d7d13147632bf9bd2c1196411897eb1c87e
SHA2568f6b8938536d124bfe86ae8cbf77150d9b0c558934212d6053d98c2bf37c09f9
SHA5122558c68b41a4a521847be61a493261658e64e78f7e962dd4e1577daa3f2612a1350c8e74274b56e2e8d5a5c97a3bcbaa3346d9a7f65e59c4af7af1a35fba752c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize408B
MD5f384b80f4c5410bf45bb4210e54f1e11
SHA174cc8b5ab307a428967eb888e12fbc784bae39e3
SHA2563a3448be938eef28f05a39d7cd99221eef21170e64e22d6f91ec3900ed41b1c0
SHA512d61f64116ce5f611c00402ac4b0859286c52b97634533b3dd73c6b1856a4e823dafb6cbd90d52b8e6f4b6b510eb404bce5d78935d07e6821a8cbaae5828499f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize340B
MD5a81df43060ab32ca85df6a9e7d804186
SHA1de1f6ab974a4c6168511b3b98b4ded978b887012
SHA256a56dde3a0a8bd5e71a23809607cb315f08feb342f8c76a857c1f048abdeb6ddf
SHA512c1beeefcca6a345217f7c1914b320f5418dd0e543d49ba358d5b353b74fd9ba690062a8ce2d0f2df30227a513124d6c8155e82ff936b6d7444f8d089d0093550
-
Filesize
5.9MB
MD5354fa5a55477f8087a6445e79627f496
SHA1ecd572ecca365774f149dd5d626b146b9670cd63
SHA256d739287d41443804d64c859f28b172aac076673caf2a2905baed6147713300a2
SHA5127488e2a2b99bce14648d246c65b408bfd38dbe3da4898e7e64921fda63df79a5af1a9b3e7b04e6d3dc6128712673bd1a0094c76bd4b2de0093412d1ca576229b
-
Filesize
5.9MB
MD5354fa5a55477f8087a6445e79627f496
SHA1ecd572ecca365774f149dd5d626b146b9670cd63
SHA256d739287d41443804d64c859f28b172aac076673caf2a2905baed6147713300a2
SHA5127488e2a2b99bce14648d246c65b408bfd38dbe3da4898e7e64921fda63df79a5af1a9b3e7b04e6d3dc6128712673bd1a0094c76bd4b2de0093412d1ca576229b
-
Filesize
1.6MB
MD556bc382226036c66f1d2476b32269308
SHA150ddfb3771d458fd6428d54d13946f237952ae90
SHA256c51ab6349b13cf4df6373b229761cbe4d7e75de3654df824e6ce3054da64ac4f
SHA51205d8877d3892a065737af9e523518c63495ffba662b6b1f96769023b8975c8362824c16c042d94b5c033563c3f302d46b5052590f778d94773dcf780a5963d7d
-
Filesize
1.6MB
MD556bc382226036c66f1d2476b32269308
SHA150ddfb3771d458fd6428d54d13946f237952ae90
SHA256c51ab6349b13cf4df6373b229761cbe4d7e75de3654df824e6ce3054da64ac4f
SHA51205d8877d3892a065737af9e523518c63495ffba662b6b1f96769023b8975c8362824c16c042d94b5c033563c3f302d46b5052590f778d94773dcf780a5963d7d
-
Filesize
193KB
MD539342d0d279b0eb767292c3e01150da6
SHA169e26aaf3bf889df7f3c6c3d1b43099080ec6b76
SHA256d2b417cf6a903c7154fe07fad1f5eaca9b0b3c5a7a7e80cf1bf16449fc7d24d9
SHA51270e5d6f52a56bfc82c973694cf84a35663d61f262858e8152bf9aaf381ae1e1135cc3111a30c9d0aae6cdbf457a38780a5f860fe8706e7794987bc1e2248c429
-
Filesize
1.4MB
MD51aea76cfc5c17109c4cdad0f8a40ebc8
SHA1014d0ac287a63672d1d49ccec081b447c6d2f6ad
SHA2560fcd9f2282b4f496a1862853496c79b2e12a6f87f6aba68311ef68e3b02f1c3b
SHA512882d4eda42d97ed767cffd47ad4600fe895e8e50fd8eab334d30cdb0726a74d15e1e7b8cb1cca229bb1a414d4385c7e243fd187fb0c2e6308f1905b56f117905
-
Filesize
40KB
MD5abc90e6e9a834e5854bb5ec0dc7258ee
SHA11b8482dab8b67c482c825336236abd13b17e862c
SHA256718e3b2b51e29d95c67a17b7af15a677713301e2d7d4b736536b49c4e807946e
SHA5129db4f78c615e818b05c77629ba8e3abb2ccb612a67c99c6c5a6e3066b54e3e50e3a4001384f9b4aa52d31921d09df89e81b9160b6df40691cdd1f4d09ff74620
-
Filesize
40KB
MD5abc90e6e9a834e5854bb5ec0dc7258ee
SHA11b8482dab8b67c482c825336236abd13b17e862c
SHA256718e3b2b51e29d95c67a17b7af15a677713301e2d7d4b736536b49c4e807946e
SHA5129db4f78c615e818b05c77629ba8e3abb2ccb612a67c99c6c5a6e3066b54e3e50e3a4001384f9b4aa52d31921d09df89e81b9160b6df40691cdd1f4d09ff74620
-
Filesize
877KB
MD5de682ba495db535d1ac4a6e4fe4eef9b
SHA196793c06e623217890574998b2e88ddee3c7d4fb
SHA256ece1967df6048d5108331916a4edbdbd7a607c3f6ca0140c23a46493a60b93f9
SHA512a241635ad6a61b5ebe277b61fcd367642d4948f57113dfb53ccdd278617a319226dfc4d0d4a4691becc68898e63414bcb4a26088bfa94375bf6e7965886fb20b
-
Filesize
877KB
MD5de682ba495db535d1ac4a6e4fe4eef9b
SHA196793c06e623217890574998b2e88ddee3c7d4fb
SHA256ece1967df6048d5108331916a4edbdbd7a607c3f6ca0140c23a46493a60b93f9
SHA512a241635ad6a61b5ebe277b61fcd367642d4948f57113dfb53ccdd278617a319226dfc4d0d4a4691becc68898e63414bcb4a26088bfa94375bf6e7965886fb20b
-
Filesize
193KB
MD517aab3178c753a7453ed81850c89635b
SHA1822c610d82ba19dd7922c43612fa3a8da9bc9061
SHA25698ac5d68df17dc84d158528897d396a3f266d5d92cda05ac236d5c109b0348b4
SHA5129cc7797818125a0b7fdf81b323ad1d81f9aeabe314f70c3cb8bc114473fde30b4da47a70da0bc3b2c80bde76aa2475f13b68939286df93c8bdeffa35a12afa89
-
Filesize
5.9MB
MD5354fa5a55477f8087a6445e79627f496
SHA1ecd572ecca365774f149dd5d626b146b9670cd63
SHA256d739287d41443804d64c859f28b172aac076673caf2a2905baed6147713300a2
SHA5127488e2a2b99bce14648d246c65b408bfd38dbe3da4898e7e64921fda63df79a5af1a9b3e7b04e6d3dc6128712673bd1a0094c76bd4b2de0093412d1ca576229b
-
Filesize
125KB
MD52b852b094058b366cbd109c58b22f66d
SHA19820468131601035bbe3fdaab6353f25d80b64af
SHA256e5ff3787c3128ef164407551e7916448f8a14842b27bb7c24414c32e3a03c50c
SHA5127adf95ba71f54b9fdc6b4e74b24f0cac5c11ee44847582754f81e295056e7f8dc9d8e4f931092b492f234974c075cd2dd4c29eed0030b35c2d612d1bd5841b72
-
Filesize
23KB
MD5c2bdb4e70a1d724e1a09c9ace05bc3f1
SHA1f426184a615d5c0d7487f08bd04fd3ff539dc701
SHA256f5caa548dc19639a7bfb0b1ae464c3e9ca718a7a7a4e66bedda48998768e3b02
SHA512e68c6e62ba652d911bfd9186fa47988381d01108719fc9683a13563bcff5ac92b09c988f732837bad01da5c572cc32813376c9858dcb265b81e3f3265401891d
-
Filesize
34KB
MD5f0320962ac073c6acc5f26d3d6ecb076
SHA1eca0bc3e4658a2e8fa433e38e63f8e406726a09e
SHA2564dfd9d0815e159c7fdd1acef53669449d0171479b8e2c6d676275c84e050d099
SHA5126e86c62a53957c493e9282ad025c2b947712416ff8cd02460fc0d4e76733b48aea5a7a323ddba85423e9d08fa91314a00ec7ec8e3370298a45e888d4dc15ab0f
-
Filesize
91KB
MD524cc22696819905fd615e483d2d22132
SHA1dcb755a041e7ec98fc6c1948a0d2fd5612b2b73f
SHA25640d18c05fdace779d0a71c9d34589137c6ec2300b65bdbdb1886837ddda2b480
SHA5124cd4c8882fcf0aac1207bffc0c3420fb88a6086251c4b45db502440199811f833a5ffa5a46d4fd27236ef68c3f59d08793b6a6268e084714f73483fff4ff7632
-
Filesize
37KB
MD5141920c189d41a7bf7e60c8394887cb2
SHA1201b7c012e4a05e7abd3877faae3c292b1aa28e9
SHA2561c95deb3b736926e12a087dad60e2cca6517a984a6211799d9b25706ac44b754
SHA512b69b506ebeb233c7f57c928c1fd6a5547e81606dfbee8f04b92910554de1d91fa33f084f03a053c0719e8bbeac50048e194f0531e45dfe772e94fecb1fc88181
-
Filesize
1.6MB
MD556bc382226036c66f1d2476b32269308
SHA150ddfb3771d458fd6428d54d13946f237952ae90
SHA256c51ab6349b13cf4df6373b229761cbe4d7e75de3654df824e6ce3054da64ac4f
SHA51205d8877d3892a065737af9e523518c63495ffba662b6b1f96769023b8975c8362824c16c042d94b5c033563c3f302d46b5052590f778d94773dcf780a5963d7d
-
Filesize
1.6MB
MD556bc382226036c66f1d2476b32269308
SHA150ddfb3771d458fd6428d54d13946f237952ae90
SHA256c51ab6349b13cf4df6373b229761cbe4d7e75de3654df824e6ce3054da64ac4f
SHA51205d8877d3892a065737af9e523518c63495ffba662b6b1f96769023b8975c8362824c16c042d94b5c033563c3f302d46b5052590f778d94773dcf780a5963d7d
-
Filesize
1.6MB
MD556bc382226036c66f1d2476b32269308
SHA150ddfb3771d458fd6428d54d13946f237952ae90
SHA256c51ab6349b13cf4df6373b229761cbe4d7e75de3654df824e6ce3054da64ac4f
SHA51205d8877d3892a065737af9e523518c63495ffba662b6b1f96769023b8975c8362824c16c042d94b5c033563c3f302d46b5052590f778d94773dcf780a5963d7d
-
Filesize
1.9MB
MD58e953b107d537e84c821cd7a67475e1c
SHA1fc5fb641114497a516cd377c39cffc7a79774484
SHA256975611e408a2097e71c2ed52fdb09c3edbf3f58a6566a3a90ca6222a8cdacc8f
SHA5126c47492a80e60c2598285eec6ea69d1c9edfa3fae5cb3b2458efc0885444f61a86524da086e58db4bf113a689c62e3888f5e506acd5c517615a9e9117272377f
-
Filesize
127KB
MD5fd2dd65b4a2318985375b6c69e93dc0e
SHA19cf5343fd08fcbb6bdf17fcc992da525fd0856d9
SHA2566a748856c1eb95c3c7a6b85fdbeec614ac8d9f69b088a2510f58f43082ede902
SHA512fe4a2dc413e2d617e18c9af16b397f38ba6fa96dfcef4a98a5ca0021bd02af3678e3d32ff4190990552bb8cb1d991846f62fdb89897363347928ffe0a4b9b414
-
Filesize
127KB
MD5fd2dd65b4a2318985375b6c69e93dc0e
SHA19cf5343fd08fcbb6bdf17fcc992da525fd0856d9
SHA2566a748856c1eb95c3c7a6b85fdbeec614ac8d9f69b088a2510f58f43082ede902
SHA512fe4a2dc413e2d617e18c9af16b397f38ba6fa96dfcef4a98a5ca0021bd02af3678e3d32ff4190990552bb8cb1d991846f62fdb89897363347928ffe0a4b9b414
-
Filesize
196KB
MD580843066116ebfb873fed00f4480b2c9
SHA10550fa1ebe7c278e61c6cdfeea17659640ed279d
SHA25620f136a2091e45d55c77d7a205330fff710fed0b6059911e3ca597e91ad366a7
SHA51278be42262c7d8621a77d59d94282f0e11a1389e70e75ec0c15bf01008fbf9a66216ddd880d93c5b6965f5b461624e41b1406c441503cc376555029fc006b6fd6
-
Filesize
128KB
MD5947670e7252efad55e0fbbdef892d8f2
SHA1eb82e4a40f77c75e35abbd04813d360c036eda1a
SHA2565fd61f2e019ab9de5feff773647e522d52b7e17937b255e218d4a87b32219230
SHA5125596067336b8e77ccd7b2bc6e73337772dcb950f86b476d7991895b516f7c0e79e0da36327d4d67125d75222e792bba550e00395aaa34fabced984624910a6f6
-
Filesize
37KB
MD565d20b989dfb6e02e2a56e6d38341fcd
SHA1cfa4d561b340c2fd92ccc1fe126e7f280a3ba7b9
SHA256d110ae7a73c55819e1d9bb1fc2667de5aae93f64e34afd38482cf2a4acc15e05
SHA512759dc8923dfbc03ad894a93559f720b2645a80a2f703112c37247cd5447201f53379229f30cd2f8e05f072aa3d0fd22ec9965be96cdec3edd5f74681ee3c1f97
-
Filesize
3.7MB
MD5499c4450a0a02fdd5fab9197bef04a21
SHA1695386c3b1912b7893762a7161cb7cc451f002f8
SHA256f00b6a109de9e5125fb7c5ca65fb62991eeeb931b60ced5a554909a99c895d66
SHA512895c88de7efe28a76b2a915e117cfc34cbd2bea495ba2a55b26180d4e8944fd4f606485707a10fd9e4a6b1048ab898c8447020e1e45bdcde9ea5f538dcf4c929
-
Filesize
94KB
MD55bc8cb3c3d4e56c4ea57669512d12954
SHA1afbf30ebe5ad972b4382d91d1e7c16a37abc98de
SHA2569699829ffce2cfd7c083bfaf5789484360fe8adb5981512f3e972ff0317add03
SHA51266b6fac48807f32b705624665918b41440ac21d8ae09ad8527f22e49a3ab30acbbc2fa9e63c99b5c60617fc9f806836148dc20bd756006e59d4740d9047dde7d
-
Filesize
5.7MB
MD5f36f05628b515262db197b15c7065b40
SHA174a8005379f26dd0de952acab4e3fc5459cde243
SHA25667abd9e211b354fa222e7926c2876c4b3a7aca239c0af47c756ee1b6db6e6d31
SHA512280390b1cf1b6b1e75eaa157adaf89135963d366b48686d48921a654527f9c1505c195ca1fc16dc85b8f13b2994841ca7877a63af708883418a1d588afa3dbe8