Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
128s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
14/07/2023, 14:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://download.com
Resource
win10v2004-20230703-en
General
-
Target
http://download.com
Malware Config
Signatures
-
Downloads MZ/PE file
-
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SASDIFSV\ImagePath = "\\??\\C:\\Program Files\\SUPERAntiSpyware\\SASDIFSV64.SYS" SUPERAntiSpyware.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SASKUTIL\ImagePath = "\\??\\C:\\Program Files\\SUPERAntiSpyware\\SASKUTIL64.SYS" SUPERAntiSpyware.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation SUPERAntiSpyware.exe Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation SUPERAntiSpyware.exe -
Executes dropped EXE 8 IoCs
pid Process 5536 SUPERAntiSpyware.exe 5692 SUPERAntiSpyware.exe 496 SASCORE64.EXE 5340 SASCORE64.EXE 2840 SUPERAntiSpyware.exe 5288 SSUPDATE64.EXE 3076 SUPERAntiSpyware.exe 2576 SSUPDATE64.EXE -
Loads dropped DLL 5 IoCs
pid Process 5536 SUPERAntiSpyware.exe 5536 SUPERAntiSpyware.exe 3196 REGSVR32.EXE 5380 regsvr32.exe 5536 SUPERAntiSpyware.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ = "C:\\Program Files\\SUPERAntiSpyware\\SASCTXMN64.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SUPERAntiSpyware = "C:\\Program Files\\SUPERAntiSpyware\\SUPERAntiSpyware.exe" SUPERAntiSpyware.exe Key created \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Software\Microsoft\Windows\CurrentVersion\Run SUPERAntiSpyware.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 23 IoCs
description ioc Process File created C:\Program Files\SUPERAntiSpyware\SASTask.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SAS Default.set SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\High Contrast Black.set SUPERAntiSpyware.exe File opened for modification C:\Program Files\SUPERAntiSpyware\Uninstall.dat SUPERAntiSpyware.exe File opened for modification C:\Program Files\SUPERAntiSpyware\sas_preconfig.db3 SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SUPERDelete.exe SUPERAntiSpyware.exe File opened for modification C:\Program Files\SUPERAntiSpyware\Uninstall.dat-journal SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SASCore64.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Uninstall.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\sas_enum_cookies.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\detect.wav SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\msvcr71.dll SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_incr.dll SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_wab.dll SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\saskutil64.sys SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SAS_Preconfig.db3 SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\RUNSAS.EXE SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SASREPAIRS.STG SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_mapi.dll SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SSUpdate64.exe SUPERAntiSpyware.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{746C91D0-C4A9-460A-B841-851A2B6F2C4B} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\SASCTXMN.DLL regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\ = "SASContextMenu Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\0\win64\ = "C:\\Program Files\\SUPERAntiSpyware\\SASCTXMN64.DLL" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{746C91D0-C4A9-460A-B841-851A2B6F2C4B}\ = "SUPERAntiSpywareContextMenuExtension" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ = "SUPERAntiSpyware Context Menu" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\VersionIndependentProgID\ = "SUPERAntiSpywareContextMenuExt.SASConte" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\MiscStatus regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\{CA8ACAFA-5FBB-467B-B348-90DD488DE003} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\{CA8ACAFA-5FBB-467B-B348-90DD488DE003} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\MiscStatus\1\ = "131473" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\ = "ISASContextMenu" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CLSID\ = "{CA8ACAFA-5FBB-467B-B348-90DD488DE003}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\TypeLib\ = "{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\TypeLib\ = "{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\SASCTXMN.DLL\AppID = "{746C91D0-C4A9-460A-B841-851A2B6F2C4B}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\{CA8ACAFA-5FBB-467B-B348-90DD488DE003} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1\ = "SASContextMenu Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\MiscStatus\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\MiscStatus\1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ = "SUPERAntiSpyware Context Menu" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CurVer\ = "SUPERAntiSpywareContextMenuExt.SASCon.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\0\win64 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1\CLSID\ = "{CA8ACAFA-5FBB-467B-B348-90DD488DE003}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\ = "ISASContextMenu" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\Control regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\ = "SUPERAntiSpywareContextMenuExtension 1.0 Type Library" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ = "SUPERAntiSpyware Context Menu" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\HELPDIR\ = "C:\\Program Files\\SUPERAntiSpyware" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ = "C:\\Program Files\\SUPERAntiSpyware\\SASCTXMN64.DLL" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ToolboxBitmap32\ = "C:\\Program Files\\SUPERAntiSpyware\\SASCTXMN64.DLL, 102" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ProgID\ = "SUPERAntiSpywareContextMenuExt.SASCon.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\FLAGS\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\TypeLib\ = "{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ = "SASContextMenu Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ToolboxBitmap32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\TypeLib regsvr32.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 613077.crdownload:SmartScreen msedge.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 298 SASDef_GetComponentsDescriptor HTTP User-Agent header 298 SASDef_GetDescriptor -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4728 msedge.exe 4728 msedge.exe 4840 msedge.exe 4840 msedge.exe 1748 identity_helper.exe 1748 identity_helper.exe 4364 msedge.exe 4364 msedge.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe -
Suspicious behavior: LoadsDriver 7 IoCs
pid Process 680 Process not Found 680 Process not Found 680 Process not Found 680 Process not Found 680 Process not Found 680 Process not Found 680 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
pid Process 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: 33 5184 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5184 AUDIODG.EXE Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeTakeOwnershipPrivilege 5536 SUPERAntiSpyware.exe Token: SeDebugPrivilege 5288 SSUPDATE64.EXE Token: SeDebugPrivilege 2840 SUPERAntiSpyware.exe Token: SeDebugPrivilege 2840 SUPERAntiSpyware.exe Token: 33 2840 SUPERAntiSpyware.exe Token: SeIncBasePriorityPrivilege 2840 SUPERAntiSpyware.exe Token: SeDebugPrivilege 2576 SSUPDATE64.EXE Token: SeDebugPrivilege 3076 SUPERAntiSpyware.exe Token: SeDebugPrivilege 3076 SUPERAntiSpyware.exe Token: 33 2840 SUPERAntiSpyware.exe Token: SeIncBasePriorityPrivilege 2840 SUPERAntiSpyware.exe Token: 33 2840 SUPERAntiSpyware.exe Token: SeIncBasePriorityPrivilege 2840 SUPERAntiSpyware.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 5692 SUPERAntiSpyware.exe 4840 msedge.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 4280 firefox.exe 4280 firefox.exe 4280 firefox.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 4840 msedge.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 2840 SUPERAntiSpyware.exe 4280 firefox.exe 4280 firefox.exe 4280 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4280 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4840 wrote to memory of 3408 4840 msedge.exe 84 PID 4840 wrote to memory of 3408 4840 msedge.exe 84 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 1064 4840 msedge.exe 87 PID 4840 wrote to memory of 4728 4840 msedge.exe 88 PID 4840 wrote to memory of 4728 4840 msedge.exe 88 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 PID 4840 wrote to memory of 3064 4840 msedge.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://download.com1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff7cd946f8,0x7fff7cd94708,0x7fff7cd947182⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:82⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:82⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:12⤵PID:112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:12⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:1908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2204 /prefetch:12⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:12⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:12⤵PID:1632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6532 /prefetch:82⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1296 /prefetch:12⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5928 /prefetch:82⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1904 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7244 /prefetch:82⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,17040708680488220160,9808979073937219583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7304 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4364
-
-
C:\Users\Admin\Downloads\SUPERAntiSpyware.exe"C:\Users\Admin\Downloads\SUPERAntiSpyware.exe"2⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:5536 -
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE" -install -name:!SASCORE -display:"SAS Core Service" -description:"SUPERAntiSpyware Core Service" -pipe:sascoreservicepipe3⤵
- Executes dropped EXE
PID:496
-
-
C:\Windows\SysWOW64\REGSVR32.EXE"C:\Windows\system32\REGSVR32.EXE" /s "C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL"3⤵
- Loads dropped DLL
PID:3196 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL"4⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5380
-
-
-
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2840 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *8.0.1052!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5288
-
-
-
-
C:\Users\Admin\Downloads\SUPERAntiSpyware.exe"C:\Users\Admin\Downloads\SUPERAntiSpyware.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5692
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1908
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:380
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2ec 0x5081⤵
- Suspicious use of AdjustPrivilegeToken
PID:5184
-
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"1⤵
- Executes dropped EXE
PID:5340
-
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3076 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *8.0.1052!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5804
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4280 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.0.569943286\1255516510" -parentBuildID 20221007134813 -prefsHandle 1876 -prefMapHandle 1852 -prefsLen 20860 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6a3250a-86ab-4ef9-b491-ee889946fe02} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 1968 198e8acf158 gpu3⤵PID:2968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.1.496996398\518888404" -parentBuildID 20221007134813 -prefsHandle 2324 -prefMapHandle 2320 -prefsLen 20896 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5b10d3b-0f4d-450b-b519-ea1e329e1249} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 2356 198e8239a58 socket3⤵PID:4908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.2.1167874856\1090666666" -childID 1 -isForBrowser -prefsHandle 2996 -prefMapHandle 2968 -prefsLen 20999 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4b6580e-4078-4e50-b1eb-95173138f4e3} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 3112 198ec897258 tab3⤵PID:716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.3.967567881\571845992" -childID 2 -isForBrowser -prefsHandle 3584 -prefMapHandle 3580 -prefsLen 26359 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c7b1a8c-ef91-4e77-a5bc-8a71cc9b1e4b} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 3592 198dbe62858 tab3⤵PID:3248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.4.650650526\579871597" -childID 3 -isForBrowser -prefsHandle 4320 -prefMapHandle 4344 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91df52ca-54b1-432c-9e75-04462ddc3a33} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 4324 198edcf1458 tab3⤵PID:3288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.5.803968696\1235815780" -childID 4 -isForBrowser -prefsHandle 5220 -prefMapHandle 5212 -prefsLen 26497 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4130c10e-abef-4795-a5fa-c6b88dd86cec} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 5128 198eedacb58 tab3⤵PID:4188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.6.1156911573\1883709590" -childID 5 -isForBrowser -prefsHandle 5416 -prefMapHandle 5412 -prefsLen 26497 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c7f0edc-3708-4b95-a8c8-05dc6a1f26db} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 5236 198dbe61058 tab3⤵PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.7.359430805\697198678" -childID 6 -isForBrowser -prefsHandle 5400 -prefMapHandle 5344 -prefsLen 26497 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8af2204e-9f9d-44d0-8dcb-c1e0155cf001} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 5388 198efd1cb58 tab3⤵PID:2144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.8.1760154484\1691526167" -childID 7 -isForBrowser -prefsHandle 5804 -prefMapHandle 5808 -prefsLen 26672 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08558776-a3c9-4e58-a6b3-65798a9d8077} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 5820 198eedba058 tab3⤵PID:2292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4280.9.1842141405\300668897" -childID 8 -isForBrowser -prefsHandle 6020 -prefMapHandle 5336 -prefsLen 26672 -prefMapSize 232645 -jsInitHandle 1084 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36970b82-9683-427b-8b50-d59c38034a21} 4280 "\\.\pipe\gecko-crash-server-pipe.4280" 6016 198dbe61058 tab3⤵PID:2728
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a48bbf8aa311f6fbca3d36e2fffc88e2
SHA1337af4f160bb6f9e1074b950f3b1c0a4dc956c0a
SHA256e76700b5c8cbabdefca606d90862cdb5263c1b7a4e0545f218104c2818eccfc7
SHA51248e6121639af72fdea763d7a928a9f07c02ac40c3b73e69b4ac574745dbbf84f1d7e86a77a8d5093628e9c9467a62671b2686229b7298ebe013d4e52e18bdc39
-
Filesize
192B
MD5b3e9dfd17cf864d552e03445a7d3133c
SHA1d47fc807ad3e667baf9925283eda0aa9edebc463
SHA256acb0fc3c92fbab280b0da3252442d6eae96653cce0e21d59c8741035391b057d
SHA512e9f4ab646965fbd7d6fcc17a24d539e7feb06c9d1c2c9a0c1e86ca636b963ea148720a9f856c7b44bb3d789711b79257fd4afc012e981de250b2f77f1f0a31ce
-
Filesize
169KB
MD598e06cac2c508118450095e581202230
SHA12afe3280140fc56db7a7a9197520bfbc74608235
SHA2568fc6c08487f2a481a28f1e5e500b61a21b7a0d44b342f9f887017d6fae4f87f4
SHA51248667a0d00b954d8c0e89b05e6dbaeb18591e58346436385a2d33bd1f02f31e9ea5ed023cb9e377a431e9adf0c7f1aec90e6fe71386f74bc7c5ae210d38dc579
-
Filesize
215KB
MD52640b083bb33cc6095cb0e6e2f8acc98
SHA1191ed504bc36016899fbfa3f080bd1c3b1a7cc6c
SHA256550ceae946515cf892dbbee249d72d22bf44a11af3db16b578196fdca8170b1e
SHA5127798740ff940cde4a7d677bf1366ff564c76babb5666c07aad7231ab51b050e4a5549da4c4d3bae944e1910f24d08b1660069e24fb44f8222dbe84e66a249b5b
-
Filesize
215KB
MD52640b083bb33cc6095cb0e6e2f8acc98
SHA1191ed504bc36016899fbfa3f080bd1c3b1a7cc6c
SHA256550ceae946515cf892dbbee249d72d22bf44a11af3db16b578196fdca8170b1e
SHA5127798740ff940cde4a7d677bf1366ff564c76babb5666c07aad7231ab51b050e4a5549da4c4d3bae944e1910f24d08b1660069e24fb44f8222dbe84e66a249b5b
-
Filesize
215KB
MD52640b083bb33cc6095cb0e6e2f8acc98
SHA1191ed504bc36016899fbfa3f080bd1c3b1a7cc6c
SHA256550ceae946515cf892dbbee249d72d22bf44a11af3db16b578196fdca8170b1e
SHA5127798740ff940cde4a7d677bf1366ff564c76babb5666c07aad7231ab51b050e4a5549da4c4d3bae944e1910f24d08b1660069e24fb44f8222dbe84e66a249b5b
-
Filesize
169KB
MD598e06cac2c508118450095e581202230
SHA12afe3280140fc56db7a7a9197520bfbc74608235
SHA2568fc6c08487f2a481a28f1e5e500b61a21b7a0d44b342f9f887017d6fae4f87f4
SHA51248667a0d00b954d8c0e89b05e6dbaeb18591e58346436385a2d33bd1f02f31e9ea5ed023cb9e377a431e9adf0c7f1aec90e6fe71386f74bc7c5ae210d38dc579
-
Filesize
169KB
MD598e06cac2c508118450095e581202230
SHA12afe3280140fc56db7a7a9197520bfbc74608235
SHA2568fc6c08487f2a481a28f1e5e500b61a21b7a0d44b342f9f887017d6fae4f87f4
SHA51248667a0d00b954d8c0e89b05e6dbaeb18591e58346436385a2d33bd1f02f31e9ea5ed023cb9e377a431e9adf0c7f1aec90e6fe71386f74bc7c5ae210d38dc579
-
Filesize
14KB
MD53289766038db2cb14d07dc84392138d5
SHA1d04286973c48c767c8723f4094396bded792ea90
SHA256a7790b787690cc1a8b97e4532090c5295350a836a9474dea74ceb3e81cf26124
SHA51222949262df9369a7c2a9fc489f7cf518c790741a943e0fea9f05b852c2ca61c6a1f70252795d7e96ac00b9dfbcda481456b2e2b2f876365e8d2caa38b10c9933
-
Filesize
12KB
MD558a38e75f3316a83c23df6173d41f2b5
SHA19ff00f34b5dfae4be15ed8e59e9c7a05640cbdc3
SHA256b0a8cda1d164b7534fb41ab80792861384709bf0f914f44553275cf20194f1a1
SHA512a81b979852677a04e6fd24246b6d8d96be60839f51a203027d708d39f1edd9949b262df2e715ed39ce9a7b6882e9d416e11831388158f9f740ab137f7fe18010
-
Filesize
542KB
MD5efc9ea7aa080142234062f49c1ed2aa0
SHA1f82b558f985be249259584b3f5be9a63219b0f25
SHA25687f7dd02e06983dc362923f74fe880367f0ab59d9ba288099a2c538982abfa96
SHA512e205bdd961c63df227c8a239c605dbcecb4109743bdde51bd07ac2beb4312de4b21cf25b4b963dcb4e0472b0026dd9f8cf455329f630f947f9dd01ecc6c50c5e
-
Filesize
48KB
MD55302d99fb38de4318738be8eb5504695
SHA1cef60452c888842a6d59fba68c4b4c811291ec0e
SHA256d698c5790816236a743720722cc21b5a5f3e7b9ec02c6ec515908a7e1220f1f3
SHA512413fa4964b555a64a4cfb7ae75e2050267d6876a65d97b9446181f5e7d0f95578a6621b5d214fa3b02b2232441b712a5bd08537053239bb080cf3f340360d01b
-
Filesize
455KB
MD599851aef40ccc89527358327fa3ac645
SHA14663a99ce79cfcb0a8cb5b9eee8590c50b665b0d
SHA25689861e803e5281d4ba890ce1ff997f5bf2b7e2b61e37d56af8b0cd89408d4616
SHA51241d52c8c45f0338f102b8a20232fe23dd17d008574b18a17795a3129a84d25e3615cd9cd42462376a21fff3055ac5628cc13d07cced924009c3ffdeb372031f9
-
Filesize
455KB
MD599851aef40ccc89527358327fa3ac645
SHA14663a99ce79cfcb0a8cb5b9eee8590c50b665b0d
SHA25689861e803e5281d4ba890ce1ff997f5bf2b7e2b61e37d56af8b0cd89408d4616
SHA51241d52c8c45f0338f102b8a20232fe23dd17d008574b18a17795a3129a84d25e3615cd9cd42462376a21fff3055ac5628cc13d07cced924009c3ffdeb372031f9
-
Filesize
455KB
MD599851aef40ccc89527358327fa3ac645
SHA14663a99ce79cfcb0a8cb5b9eee8590c50b665b0d
SHA25689861e803e5281d4ba890ce1ff997f5bf2b7e2b61e37d56af8b0cd89408d4616
SHA51241d52c8c45f0338f102b8a20232fe23dd17d008574b18a17795a3129a84d25e3615cd9cd42462376a21fff3055ac5628cc13d07cced924009c3ffdeb372031f9
-
Filesize
8.8MB
MD5bb572c1a4a0963e317caf54e72f0b84c
SHA150a84e35a460f42fb20e6f4d9459c2a00886beb9
SHA256587513491d3c493bcf4e63838702659bac88cb4faca0b89164db9d0a20cb08db
SHA51214bec3672b62cb69dbd9ed7e75834f5650ffb73bd54fb6c60d22bb8affc058244837ae09593f3efb423e344d583cd62764c89658a8a2abb986e7c2976b4e231d
-
Filesize
8.8MB
MD5bb572c1a4a0963e317caf54e72f0b84c
SHA150a84e35a460f42fb20e6f4d9459c2a00886beb9
SHA256587513491d3c493bcf4e63838702659bac88cb4faca0b89164db9d0a20cb08db
SHA51214bec3672b62cb69dbd9ed7e75834f5650ffb73bd54fb6c60d22bb8affc058244837ae09593f3efb423e344d583cd62764c89658a8a2abb986e7c2976b4e231d
-
Filesize
8.8MB
MD5bb572c1a4a0963e317caf54e72f0b84c
SHA150a84e35a460f42fb20e6f4d9459c2a00886beb9
SHA256587513491d3c493bcf4e63838702659bac88cb4faca0b89164db9d0a20cb08db
SHA51214bec3672b62cb69dbd9ed7e75834f5650ffb73bd54fb6c60d22bb8affc058244837ae09593f3efb423e344d583cd62764c89658a8a2abb986e7c2976b4e231d
-
Filesize
8.8MB
MD5bb572c1a4a0963e317caf54e72f0b84c
SHA150a84e35a460f42fb20e6f4d9459c2a00886beb9
SHA256587513491d3c493bcf4e63838702659bac88cb4faca0b89164db9d0a20cb08db
SHA51214bec3672b62cb69dbd9ed7e75834f5650ffb73bd54fb6c60d22bb8affc058244837ae09593f3efb423e344d583cd62764c89658a8a2abb986e7c2976b4e231d
-
Filesize
4KB
MD552cbb622fb744c0db3c292805254e1a6
SHA1ef7c4007e1aeb9193e516a6c8cb926d349dcb9f6
SHA256edd0dcdf0b48e21d6a54ff5b081d01c1d83a412d31b36ccec1db7c127d921e81
SHA5127862a087a33040430dfa11d1ae091d5cae61eb264b5461cdb88ed740bb8e60007da8ddda4e3489051c75f027eda634097e0992410dc6a16ed773c3730d068aab
-
C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\AppLogs\SUPERANTISPYWARE-7-3-2023( 13-41-44 ).SDB
Filesize12KB
MD5ae76a499f72cea55a02e8f8c2007a453
SHA13d33d052aad1257cfb34e9da2618191ede9f58f4
SHA2565cd5e877354576144458f782e42466a19f09b86491daf69d6e0314d5a7d060f2
SHA512904d0e4d485d1303ab0ef06578cdd1c08558fbc975a4ca3836369369cc09f5abb6bb21ccd91ade9ee2b7243e5e1fd6d175ff1220cf92b711b83f650159e22297
-
C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\Content1\MDEsU09TXzY5OVdGSF8wMSxodHRwOi8vZ28uc3VwZXJhbnRpc3B5d2FyZS5jb20vP2xpbmtpZD0xMDE0NjY=.bmp
Filesize146KB
MD5ddb54abfe78ddd03d2a9e6672358a5c0
SHA1547a89261edd40fb620a50af7be786c3a7696b15
SHA256823941ec57f84d398a9b14490a31de8abe99465a30dd1d2050a48dd6033682ec
SHA512e907673f381a5ee8bb39bec2ed19c6a5b0621479a46dc11d7ed5f0cf74e673ae805fa638c7c30b554263d20be1d1c0a6b2a067905eea6585db975cd5ed1c4cad
-
C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\Content1\MDIsU0FTX01QRkIyRk9SMTE5OTVfMDEsaHR0cDovL2dvLnN1cGVyYW50aXNweXdhcmUuY29tLz9saW5raWQ9MTAxNDU4.bmp
Filesize146KB
MD5caed279cbc1df57e97fa3eed3106953c
SHA169e622b6fa58eb655802c3473e71d7e9f013b6e3
SHA25673a9fab16c6b5facf81711b1bdba1a0e94468865e9cbec37a1c741e718f722c7
SHA5129653fb7ff0618b97185ae772212ce98f71772d76948401988c30a1f748bb25526c937d32b478d33d829b540be4b7aa474d88f58a1c3d2635dc1af1899735ed42
-
Filesize
105.0MB
MD58c50eac319bad116793d94172401de48
SHA19a1e7caf2059f7ad9e0c31de8fb8f2cc5eed8dee
SHA256069ae753d6a69565b2dc5ead6b7ad6895a10667bc122e8f662c33e8d2e41e7b3
SHA512506f2e7358f87e98ff2d95fa28bbdcae0c5263735e5ec2483601f02ac1b35147f75a754d7f6c65382a2afb7a3824deb9edb297cbdf3e42e942f6f702d65cbd0e
-
Filesize
1.4MB
MD5125767637bea667a3521540cf39fc2cf
SHA1d2b98c91dd5d180a8be5d7f8ae016c693906c11f
SHA256966a062127146b38fbabda6d4968df9a27957ef24928f3044cc00538b242ace7
SHA512cf56b60988d359781a7334b8e5ad8d8003ec866ecb80c028a259718de8801be88e8ed7e85e627dfc2405617462f164e66a500f0534802d9d924627e3ce79a460
-
Filesize
4KB
MD5e23d39fcfc85a3cea1da6bd7a7fe8624
SHA1652fc1d593b40e84c11c72f0ebf164d0c6d6248b
SHA256675f42016c0d278ef9933fe1228854e385b98e813e72a2424e3d2050a05ec0f3
SHA5128a9c2be64f5a8625f5a3f0af18639a958b430a87694530c717df1fa910416079c5e52565e06001b39939d2cb5a6a8c573fdd1571ce317ae2e1c5c20d7b212e40
-
Filesize
4KB
MD5c2344cec260320c1be518fe207db60cd
SHA16dea71f314d3dbff05600e4408401dd806b316b4
SHA2564b4665c5017a10e433f4b560c803b0ef72dd1dec9c8b868ff652175710fb72cc
SHA512a6a522a02901c7ac9690d3fbe675a6d42bf6d4fb865ee423dcc6d01a3c1385825a1d14936f1e9e50eab313436f69599fc546720348735b1063ccf8bba5fa5ce0
-
Filesize
20KB
MD5315f48e2dc168078f5f3e594406eb534
SHA19bb0af97c8fd1d8e513141f2ac726fdc95399e39
SHA25673da78a41a68b4b27e588237bf3a62b36cb023f14b871665ed6c55cf1dbf1804
SHA512abebf4cc5d1e408dde027de8513ed6cd2d339f887f310cae3b0241a6565568acec38493e6d84557a29827bc5944405f22006b39490cd84caa39fd0a7cd9886dc
-
Filesize
713KB
MD537d1405c2a7a23f26985c1eff7288d1c
SHA150b167bb4bd930cd92c3ca91163fbe80a5238b3f
SHA256e4e5b7085af68c24d3f17ec9fbd889e5a635d9a068d3ea761f6a14ec994c09ab
SHA512bfacf1f369c8cf7b4e2a2f1a2e0b64aedf7a0c826229e5c9f13be08d25bcfcd22a23398d2231098a945000a65b53f88e58431bd5b6a0d43b64ab2921ff0f94e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize1KB
MD5e6346109282c507b5462070f79b9f253
SHA176b2750cb9956ee38a74dbc897d9cb98ce52c49f
SHA256b6954c1e65f9cd778273f2d8720e3fa5ed54629c71bfae0faa24a1a29e8e4ec1
SHA51230db84e1e96ceb5058b3ca24006e71f6e44b4ffd1df9fd8721095c1c3c490e5ef823de1b92f0c594cce1b622fd09fa92e89a617e09395d8e2fee809c90799c53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EA618097E393409AFA316F0F87E2C202_C32675A983FDAF7744154E96C4D6C4FF
Filesize1KB
MD50bd26eafb4eb06e19b5d7701d2eb0741
SHA1557ac0ffc70250125206c40e9c7c100ee89713d7
SHA256b48083849897ce9c6fb39c0621a7d67d9b3b2acff9ba1c367f6d23aebd3537da
SHA5125a0f591767d563a10c440ef6e46a858e25fcd8fc3e814a068d99a4cbeddaad1504e1ff343da7b2770431928acb6d62325cb03350cb2f18b0efb50735df8b9161
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize398B
MD52216534521f8234651b77b223157f033
SHA1de285800db969cfad49975e2df6376d31c05038b
SHA256ced91676ec2cef0a5628f404eb0f52f6b703323607fe163afe3ca622d77abfac
SHA51267a30193411581f90661949a8e0b9539e163dbf905f40ddbdffd39068fdc6345a1b06016ce0510c324f7a307b83d4fd495c58f374f85f4b848662f42f85e19b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_C32675A983FDAF7744154E96C4D6C4FF
Filesize398B
MD5fd72bfbf926a8761d1e974d8da037e58
SHA12ef5cb03beb299eb29cf90b5a7e289099c105c3a
SHA256680b03d7a8423275edb003735f347de069950fdbf24e15702579a620667310e0
SHA51207df3151eca9263449272f670d438e8314ae6d2bc0b901390730d913900792668ef6a07bd3b3eb6454edd842b55bc9d2d93d259f4248fe179ef8251282760aad
-
Filesize
152B
MD58411007bafe7b1182af1ad3a1809b4f8
SHA14a78ee0762aadd53accae8bb211b8b18dc602070
SHA2561f274d0d144942d00e43fb94f9c27fc91c68dce50cd374ac6be4472b08215ca3
SHA512909e2e33b7614cb8bbd14e0dfff1b7f98f4abbf735f88292546ce3bfa665e4cb5ee4418561004e56afc5dd30d21483b05f6358dad5624c0dc3ab1ba9a3be18eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\23cec828-9d0f-41dd-88a1-7f23257ea874.tmp
Filesize5KB
MD5f01ebace290f8ce65d890d2c8a3f4009
SHA1d4277afdd2071796c85e1e9675e6c21ae805d6cf
SHA2561a44bf21918a8ab0d11c7d3cf2c8457df97a16808d72f61ea30e56d85f35c76c
SHA512df955e96c68506b5249b5e272b4e98a88044048261951e07461df2ca7d60bf559fc26963343a2570ab11185e8e62c844448eb6bfce67d19b343f8cde93f7469a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5d0f09fc54a705475a4515d0be69ce3aa
SHA1b267122a18f9898a9a254c599301c99d7f33e612
SHA25666945bc412a9490532cff342e4d5f4cb750639a6d785cfad8e89242077e5985e
SHA5123992da5b0ad7612b27cd1e08d5c5b2a85c3abb14c83c2d54f9d06533a9e028e19a884d2d06f02e74d6416a5e945ecc562375a6c9c649f585e10f8e49e055462f
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD571e842189efd770a19bb75c948f4b816
SHA1deb30fc1f5830af28b9b1276efbac7060acd8a11
SHA25647ebd551d26cca39d2191095a3f4e9a142902964f7a22a0330e674e72c31eee2
SHA5122f2ce928e03181baee17878f6e1520e7ad50760ded138e17c70a7dad5ecf6ea34d365b5c3476cebf97a7472ed67abad7d6d35911d934545d1157eab10f1f696c
-
Filesize
6KB
MD53dd08496c7703b1e255afbf5fc0cbe25
SHA12b82006e5991b3f5b824228356201f449bd5801f
SHA2562f9559fc07f9aea6f522c0fb8ccd74657fdc62d4974606d8662cc35cafada93c
SHA5126279c72174df5acbe86868d175384c58a92c7fcb8917081d6e96e66ea2050c450099146074325be5dd6f91064b60162dc9bdc9a874729e6c8ad1b26d53b71851
-
Filesize
8KB
MD5397e3c24e698ddd183a7bb6763206e85
SHA19c7b4293d120801f0f2beacdfab302fd44e7c83f
SHA2566860ad34186761ec345f18c2f735d09c7192ac71dd4fd664fd37426e545a6f19
SHA51223766f8c86252962091175767bd774d513392fbb82fa5992a2bf1b42d519d74127f530eaee471071b3bad5a9d385311c81fadb2e007fe9309c14a5ef0121c1c5
-
Filesize
10KB
MD52025f662fa62fbb924f2d323abf0a925
SHA138d19947467ba856a05b305fb5d44a9aa7e2a7ad
SHA256661d02779d3d1d0f561934afb711c76d3cfc5c364cb6b794db5f9f2f16f7111b
SHA512d21176b0dcd721988d63880de58919cf79703cb9e08ad4d1e4bd1ffc2e4a802496691379239f66e2409bba9756254b0a4b83b744fd8030a66fd24cf78a9b4ff0
-
Filesize
11KB
MD541c531ea7a1747e66540d0e0c6500fca
SHA17e9f7c8c3df3833514234508b26d2e6cc2a44b7a
SHA2561b37e826d463b3c30c912a9aa065c539a2dd4ab24e46cb5cb52729cc94006dc1
SHA51281f5f57f5ce0c7976b4c56ae62bb217269f0c3ac45ad7cd6d749c29854b461799acc08ee826c47d1f97e3d731f478565bc41fea8400052dd0b2c614a1f1118e9
-
Filesize
5KB
MD51b045015bf0e3944905811f2caf85945
SHA1fa4c85fae90bb6d0312d4d40bd1c9e1fc65b9675
SHA256a65710bd48148afcc7b6d862a524fa20541f9fcd9cb75f832ef47dae712e2dde
SHA51251111c6ea99086a2285538c6c0a1b575a787cb3c057ef586361940bfecd9d7756df295e199834e644385a8af6de52f08922564991727f3081bcc5e45a0e77741
-
Filesize
10KB
MD5d9ceee454bda9486d92a99bc2a2e0a4a
SHA168cf5d2445a45d2760520fac307d4e79d404b726
SHA2569e1fb78f98b23050aabf77dc2232daabaf35df9cee7ebbd2e542cdb03e3030a1
SHA51299f17cb851be95818063be2d07a14b5aacdc3943bd9647c255831bc88e593634937c2c5acadb9ce6bd4f5e6d1ee55e761c57edbcdefa163cd9a04e6f4a33132f
-
Filesize
24KB
MD58caf4d73cc5a7d5e3fb3f9f1a9d4a0cc
SHA183f8586805286b716c70ddd14a2b7ec6a4d9d0fe
SHA2560e0c905b688340512e84db6cf8af6dbdfe29195fefde15bd02e4917a2c5fda8c
SHA512084ef25ea21ee1083735c61b758281ba84b607e42d0186c35c3700b24a176ada47bf2e76ed7dadd3846f2b458c977e83835ced01cda47cdd7ab2d00e5a1a294e
-
Filesize
2KB
MD5d4af2d81657c58112c176f6883097d5c
SHA1a5c17b915ac1dcf925d2fff9a045c552d403c2a2
SHA256fc1f75a6b9acd63af5779be8a6b44883e6eaa686ac7bcc3d65ceb11c5b0e5d2a
SHA512a6b6fe0b184e5cf8a4dde042c407e03c49f2947c29e176d08c682e6d8a9733412244af7ae7cfe123de1fb56d92b16035d21c6883621e3f9348732569101cd6a2
-
Filesize
2KB
MD53b44ce37ca4ac0fada7d324f170508e8
SHA17f4084a0bf2404a8a1f02172123868c796efabb6
SHA256c685a66f52755efb6a1dd103832cd88cf2e2f1a381d58961634b19cae9550077
SHA512077b397e70acbf2cf4aa22969c2f078e71245a1b50905d4784cbe68e2c7aa154e629e590fe7a02443d2ce653c55a2ec70d8f857b2b60cc2e8ce0f16bc1ccd09b
-
Filesize
2KB
MD5144340c7fd16825bac36c08aad9aa639
SHA1c0ab13adc31e02deebae7d8e7ac2a80b8ac0f087
SHA25683f1281ab11b77f34fff5536c95cbd4405b275a13ca538cb65e0df81cf89b0d4
SHA512b6632786fe1152cc06339d6dfa14fed0eff255321b299455f2b7374ebdcdfa19ceb1cf13d95a618408221db47b5ec00d5f9a3eb4b6039a921b652da738e6a25f
-
Filesize
2KB
MD50c1c402c2002f96dee1b4bf81327134e
SHA179ac1c0c106795c787db7d90c582bd0e924a5846
SHA256495ed0c165b11bd6c6c4a5bc7064259bdea7bafd3723fd0494908a346c0ee7b5
SHA5127fb144f06dc1c7f1b128ec01177ee1796aed5d07e8772a0dcb0dd16adef1c1d9bc4854d4f6e74a77d41179ecdc451e99447b8812a19071cdc4e88495acecad05
-
Filesize
1KB
MD544f79b9f67cfb450ebe8390d665b2888
SHA15bc45413a8e3ddf8cd1f5d146f9523a0c5015534
SHA256a3966e05b7b504472e30eb50c710690acc894f8fd2383c7bce98c0b5a4b32004
SHA512515f9dcda1448d759291d9582e25961c145e7ec21521e6c6c52f467a8a7cabe44f2fb6f81ff091cc49c8bb46d0d9f67b49799d19ba79ece4b10dbe0281a544ca
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD56b3cc0721ad3db79c6cc99678451a4d9
SHA161e4d3d0d5c9ebea69b51dfb9dff8ac5190a5c1b
SHA25692e357c2ffb1c82d017c2471360c5a55b63c5aa8dafb7eec0b11d311da3abc34
SHA51273a7a28c25ba7db25f3c09b554f08374337dd7f8bd4f71e13bc144bee3d3394720f102efca3e2aaae644bfef1ae046c9f157f386e1cb6d1e12f23a629e73a86c
-
Filesize
12KB
MD5b9b9c77e8424f2c72cb5ced70aa4b3df
SHA1c10a108849562afb2f12823f552c35eecea57be7
SHA256ecd8067bb81fb0466ddfe7f3fa8788c5f6c87174bf4a5b346004e07b260fcf2a
SHA5122b51240b58c2f39aba8085cd115d5b66b5d567b447c30a185f658f5511658c7b29f42cd4805bbe0b173cb569cd5ed8f1a09c53eca526399924f6f6c1002c52fa
-
Filesize
12KB
MD5ea6343382e7c9f61bd760c43c95e3415
SHA1c6021133047fc8d79f1d3d4e640e9181d28eccdc
SHA256e04bc586fe9728a106a32970ae5261c8ae4255b7a9ae202920bb29da01cf10b3
SHA5128d073596e116546e103783016b8a6f0569534478ede8f46cab1ce62af230700f6a6547c9d801de79c87760df09dd04e1ac4927528d3b40235c6aa5e9b2a77cab
-
Filesize
13KB
MD5b71b0f01a4bd2d17e87494101cd1e885
SHA16cb427df1022ab39ef1681767b33c0bf959c2bd8
SHA2565ec38944f260db8715ce7ccbf44e396d59c6632507046a86e9a02b48ba7b138b
SHA51263227aee37c425df82efb67c800ef3aa99d24dbd5410c5a23d19c75e19b0e751c1a547de53a29d5ecafa2ebd12d747b60926c1705290fcd79320dfb4388379db
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\46be7tph.default-release\activity-stream.discovery_stream.json.tmp
Filesize151KB
MD57aa0ec06caf29b58a44eac3c15c71bf4
SHA138b87e0752db2a9d5a5045eeed3975369b19c29b
SHA25661763a26a67607fca16d25d9eeb88b82550e9dd2e38f3fffec8da6cc6bd61e07
SHA5120aa89c62d667739b9f88df81f0163565f197d5026ecd5663a5304c9e0d99ebfccfafdf40c30dc3e2b6f1dbcfab92a109b21b05426ec032218c2a81c6522d3ee0
-
Filesize
354KB
MD5cac4a48fbaf0373d0d1ca310c2615a55
SHA1bd357ed2d894e4fb84fe8f0e2f572bf5eed8b37a
SHA256b6a209242cccbb2257becd3b826d4a304631bbe9f4f842278619e42c33feb2e3
SHA512bb63176ce893942be53e3193d498ce85f67ae7fe0a0799a5e7b10a9e4ffdd55a34f4038ce14a638949d0000c726fb355872a7748504c74cee36b2ca55b2b9452
-
Filesize
354KB
MD5cac4a48fbaf0373d0d1ca310c2615a55
SHA1bd357ed2d894e4fb84fe8f0e2f572bf5eed8b37a
SHA256b6a209242cccbb2257becd3b826d4a304631bbe9f4f842278619e42c33feb2e3
SHA512bb63176ce893942be53e3193d498ce85f67ae7fe0a0799a5e7b10a9e4ffdd55a34f4038ce14a638949d0000c726fb355872a7748504c74cee36b2ca55b2b9452
-
Filesize
354KB
MD5cac4a48fbaf0373d0d1ca310c2615a55
SHA1bd357ed2d894e4fb84fe8f0e2f572bf5eed8b37a
SHA256b6a209242cccbb2257becd3b826d4a304631bbe9f4f842278619e42c33feb2e3
SHA512bb63176ce893942be53e3193d498ce85f67ae7fe0a0799a5e7b10a9e4ffdd55a34f4038ce14a638949d0000c726fb355872a7748504c74cee36b2ca55b2b9452
-
Filesize
72KB
MD5f21ca163b7df7daddab556b8bd242c35
SHA14cc603108e71d005363ba07db7905a2e0f40e4e7
SHA2563416cffe03c9910c0d946aa0a593c4cbc937e20a5921055af537d66d8c7ac594
SHA51254b0f3c716b9abcb385d7b57b0152deb86c0759e1cd6ab3c228ec718c6b13113a72f8e2a5d93651861e4d6b10fac403ee9344e1ac15fe7e84a7f07a8a7458c40
-
Filesize
72KB
MD5f21ca163b7df7daddab556b8bd242c35
SHA14cc603108e71d005363ba07db7905a2e0f40e4e7
SHA2563416cffe03c9910c0d946aa0a593c4cbc937e20a5921055af537d66d8c7ac594
SHA51254b0f3c716b9abcb385d7b57b0152deb86c0759e1cd6ab3c228ec718c6b13113a72f8e2a5d93651861e4d6b10fac403ee9344e1ac15fe7e84a7f07a8a7458c40
-
Filesize
145KB
MD5c3b548995bb14485f164f0e09b6e2161
SHA16b0563b7e867376e19b3a56b07943a4765a3086b
SHA256b5b3bb534a1487632bcc575803b8b93f8306b0033da0b4b99cea9d31d901f285
SHA5128a190e08a1d837881a26b27c63a0f48b9e866abbc117020f17ff21bb885973ab7dad95424546a4128545f2aca182a89e41b44b2fddfc254cb207fd80ea37e60f
-
Filesize
38KB
MD5483e1e28067279237acbdd02c3d3cc0e
SHA1aade173e4f4e50f0564ce48e782f60ce1b1cf809
SHA25629e17b288eb7b261501f22b58a0c6becba2122e495580c26bf4ac3cc124cfb5e
SHA5129ffcd773d5c514f19e188ec23060f4e1f251783d0d9f7cf49b3cb43963ebaee40a14552bc01dfaf0ace3bc8f3704c2423dd2a0b05c94e5f8d2ad3b4d558c5ab4
-
Filesize
6KB
MD5f017172f86697ebe268d8fcb2511b6b9
SHA128e033109d359ecb46fb6e5217a4ddc80a39a453
SHA256ab6bbf5d64f51b6ef2c509d4a91e117b9ed6d27589f75bcb0970a6683e83dfe2
SHA512a6bdb3cd2ba16c32bdeedaa4da4b1aa1a744d971b2e8de8e0202658cb519029cd16742baede13fac2641ffabc56c43537534ba73ffabed1dd8c06b6eadfb9952
-
Filesize
6KB
MD50b530a59f217230f45f81e148c9597e3
SHA11ab4179e354ee549a8144bed3821b532c056a5c9
SHA25641dbaa2e93c343611bd676daa2ca6c61a8acbcb4953b0bb1bad71ca61fde1073
SHA512abe90fae43b1077ef4e30542be8222c1dcf6419f88ef739a2c8c0ead0c2a831a757460b30f510d24d27e5b186193bec82722b8b907e6af801fa7507b10baeebe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\46be7tph.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54dc4ae348aa16600f40e67eab84c8aeb
SHA13ba4b04bc8d8fcd43ffee411b658498449f4784d
SHA256a5e348fe0abd2a6bd30638922d58210da0eff0fa7b1306d00faa698f70976d72
SHA512736661bd6d00e086a43d16241f0ff1a94976b8bbd1dd58ecb7f907441b7f54776eaaa69587be2e6f2392b441ee72e7e8bca349fba2d325ec2561a62072abec68
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\46be7tph.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5b570e8216893cfe57be3d3d6f2892851
SHA10e73e748840885b27dbafa01a3dcf56861bb4bde
SHA256948323acca7e684d0bd06b2603e2faf9443b1234b7f149fb5b6c449ccfabae48
SHA5123ef3a558464a8b38bb9a64442a12d89a1f17b15892ebcff44e8e4c9ad1f3854ffaa8c0b7b4749d5cf0f87ebba10eeda51c2ee1429b5d7724c94fc8de99604074
-
Filesize
6KB
MD5c7cebe5418af338a4135312720b54bf2
SHA1f43050f84b1cbed808a54d1cb7f1d73f4f78b1a3
SHA256b0378baf01084bb0be213dd71b088539c401e2eb0b95e4cb78a34b50181f2444
SHA512a8bca20ffb9b023f165483377227823c2ddb873fba2f24b022651ec2ec8655db18b4cb9199a927154815cf985dd88c2ee855c3d6c9755b75b2de6bde40b3cc84
-
Filesize
6KB
MD5d0a4341dbcc7e8262a1d1536ff6c9e15
SHA105e002cf52a9c4e8dbaa9358911c9e9069994eb8
SHA256c74f79440f348c620465fb0e97f9b8811dad13004d28de590eed6dd242e52219
SHA51269e9b1c3a92e70a71088db53a258226ac89063e71c89231deede13ebf205ac9b4721b82f7f43a5ec082dd6f951eb5fd0fefc6d0f60c7cf8cc9ee9ac39b5f0aa8
-
Filesize
42.9MB
MD5cecf29885d73fff8d90d880962275454
SHA1b33a5250e5fa95fbe4d6b67cd0877d56c8dc9849
SHA256bdabbdc7ce3f5f355d67c7b2de252bb235dfbec4f1e42d6f1dcb26046f77c9fc
SHA5122a9100de60481bfdb0385f74dc6f7b712eb4d953892e91efe8146d97c2ed3c2c073d83d9c7605e0dd3bca05ae6fafce0a849a3507134fb810f07ccc1fa2c8860
-
Filesize
42.9MB
MD5cecf29885d73fff8d90d880962275454
SHA1b33a5250e5fa95fbe4d6b67cd0877d56c8dc9849
SHA256bdabbdc7ce3f5f355d67c7b2de252bb235dfbec4f1e42d6f1dcb26046f77c9fc
SHA5122a9100de60481bfdb0385f74dc6f7b712eb4d953892e91efe8146d97c2ed3c2c073d83d9c7605e0dd3bca05ae6fafce0a849a3507134fb810f07ccc1fa2c8860
-
Filesize
42.9MB
MD5cecf29885d73fff8d90d880962275454
SHA1b33a5250e5fa95fbe4d6b67cd0877d56c8dc9849
SHA256bdabbdc7ce3f5f355d67c7b2de252bb235dfbec4f1e42d6f1dcb26046f77c9fc
SHA5122a9100de60481bfdb0385f74dc6f7b712eb4d953892e91efe8146d97c2ed3c2c073d83d9c7605e0dd3bca05ae6fafce0a849a3507134fb810f07ccc1fa2c8860
-
Filesize
42.9MB
MD5cecf29885d73fff8d90d880962275454
SHA1b33a5250e5fa95fbe4d6b67cd0877d56c8dc9849
SHA256bdabbdc7ce3f5f355d67c7b2de252bb235dfbec4f1e42d6f1dcb26046f77c9fc
SHA5122a9100de60481bfdb0385f74dc6f7b712eb4d953892e91efe8146d97c2ed3c2c073d83d9c7605e0dd3bca05ae6fafce0a849a3507134fb810f07ccc1fa2c8860