Resubmissions
25-05-2024 07:32
240525-jcy6vsaf43 1025-05-2024 07:22
240525-h7ev2aad3w 1025-05-2024 07:15
240525-h3nx5sac5y 825-05-2024 07:05
240525-hwh4baab2t 7Analysis
-
max time kernel
520s -
max time network
520s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 07:22
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
MsiExec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,\"C:\\Program Files (x86)\\Def Group\\PC Defender\\Antispyware.exe\"" MsiExec.exe -
Processes:
antivirus-platinum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" antivirus-platinum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" antivirus-platinum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" antivirus-platinum.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
Processes:
InternetSecurityGuard.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest InternetSecurityGuard.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
antivirus-platinum.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" antivirus-platinum.exe -
Drops file in Drivers directory 4 IoCs
Processes:
InternetSecurityGuard.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts InternetSecurityGuard.exe File opened for modification C:\Windows\System32\drivers\etc\hosts InternetSecurityGuard.exe File opened for modification C:\Windows\system32\drivers\etc\hosts InternetSecurityGuard.exe File created C:\Windows\system32\drivers\etc\host_new InternetSecurityGuard.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
Processes:
InternetSecurityGuard.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PerAvir.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gav.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PC_Antispyware2010.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartprotector.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AlphaAV\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntispywarXP2009.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\av360.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tsc.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winav.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xpdeluxe.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SaveDefense.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SaveDefense.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\av360.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qh.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pctsTray.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Secure Veteran.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SaveArmor.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\personalguard.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\antivirusxppro2009.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdwarePrj.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dop.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SaveKeep.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tsc.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QuickHealCleaner.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gbn976rl.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\init32.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PC_Antispyware2010.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windll32.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pctsSvc.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pctsAuxs.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustWarrior.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ozn695m5.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdwarePrj.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartprotector.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\homeav2010.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spywarexpguard.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\personalguard InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntispywarXP2009.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agent.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\~1.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\securitysoldier.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xp_antispyware.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gav.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smart.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windll32.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\init32.exe \Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntivirusPlus.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smrtdefp.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MalwareRemoval.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csc.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pctsGui.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rwg.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\brastk.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xpdeluxe.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVCare.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spywarexpguard.exe InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\securitysoldier.exe InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QuickHealCleaner.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AlphaAV InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Cl.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MalwareRemoval.exe\Debugger = "svchost.exe" InternetSecurityGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pdfndr.exe InternetSecurityGuard.exe -
Processes:
resource yara_rule C:\Users\Admin\Desktop\пездець1488\Шутки\ScreenScrew\ScreenScrew.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PCDefender.exeAntivirusPlatinum.exe302746537.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation PCDefender.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation AntivirusPlatinum.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 302746537.exe -
Executes dropped EXE 10 IoCs
Processes:
SecurityCentral.exePCDefender.exeSecurityScanner.exeInternetSecurityGuard.exeAntivirus.exeScreenScrew.exeDesktopBoom.exeAntivirusPlatinum.exe302746537.exeantivirus-platinum.exepid process 1412 SecurityCentral.exe 1804 PCDefender.exe 5460 SecurityScanner.exe 5948 InternetSecurityGuard.exe 4764 Antivirus.exe 5996 ScreenScrew.exe 4992 DesktopBoom.exe 5212 AntivirusPlatinum.exe 1472 302746537.exe 3556 antivirus-platinum.exe -
Loads dropped DLL 3 IoCs
Processes:
regsvr32.exeregsvr32.exeantivirus-platinum.exepid process 3652 regsvr32.exe 5456 regsvr32.exe 3556 antivirus-platinum.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Windows\302746537.exe upx behavioral1/memory/1472-826-0x0000000000400000-0x0000000000410000-memory.dmp upx \??\c:\windows\antivirus-platinum.exe upx behavioral1/memory/3556-837-0x0000000000400000-0x000000000040D000-memory.dmp upx behavioral1/memory/1472-841-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/3556-845-0x0000000000400000-0x000000000040D000-memory.dmp upx -
Processes:
antivirus-platinum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" antivirus-platinum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" antivirus-platinum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" antivirus-platinum.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
InternetSecurityGuard.exeAntivirus.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce InternetSecurityGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Internet Security Guard = "\"C:\\Users\\Admin\\Desktop\\???????1488\\????-??\\InternetSecurityGuard\\InternetSecurityGuard.exe\" /s /d" InternetSecurityGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Antivirus = "\"C:\\Program Files (x86)\\AnVi\\avt.exe\" -noscan" Antivirus.exe -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
Processes:
InternetSecurityGuard.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Eset\Nod\ InternetSecurityGuard.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exeInternetSecurityGuard.exeAntivirus.exedescription ioc process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: InternetSecurityGuard.exe File opened (read-only) \??\M: InternetSecurityGuard.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: Antivirus.exe File opened (read-only) \??\V: Antivirus.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: Antivirus.exe File opened (read-only) \??\E: Antivirus.exe File opened (read-only) \??\G: Antivirus.exe File opened (read-only) \??\H: Antivirus.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: Antivirus.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: InternetSecurityGuard.exe File opened (read-only) \??\K: InternetSecurityGuard.exe File opened (read-only) \??\S: InternetSecurityGuard.exe File opened (read-only) \??\M: Antivirus.exe File opened (read-only) \??\N: Antivirus.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: Antivirus.exe File opened (read-only) \??\P: Antivirus.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: InternetSecurityGuard.exe File opened (read-only) \??\Z: InternetSecurityGuard.exe File opened (read-only) \??\Q: Antivirus.exe File opened (read-only) \??\X: Antivirus.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: InternetSecurityGuard.exe File opened (read-only) \??\P: InternetSecurityGuard.exe File opened (read-only) \??\U: Antivirus.exe File opened (read-only) \??\Z: Antivirus.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: InternetSecurityGuard.exe File opened (read-only) \??\J: Antivirus.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: InternetSecurityGuard.exe File opened (read-only) \??\X: InternetSecurityGuard.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: InternetSecurityGuard.exe File opened (read-only) \??\I: Antivirus.exe File opened (read-only) \??\U: InternetSecurityGuard.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
InternetSecurityGuard.exedescription ioc process File opened for modification \??\PhysicalDrive0 InternetSecurityGuard.exe -
Drops file in System32 directory 7 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\system32\wbem\repository\INDEX.BTR svchost.exe File opened for modification C:\Windows\system32\wbem\repository svchost.exe File opened for modification C:\Windows\system32\wbem\repository\WRITABLE.TST svchost.exe File opened for modification C:\Windows\system32\wbem\repository\MAPPING1.MAP svchost.exe File opened for modification C:\Windows\system32\wbem\repository\MAPPING2.MAP svchost.exe File opened for modification C:\Windows\system32\wbem\repository\MAPPING3.MAP svchost.exe File opened for modification C:\Windows\system32\wbem\repository\OBJECTS.DATA svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecurityCentral.exedescription pid process PID 1412 set thread context of 0 1412 SecurityCentral.exe -
Drops file in Program Files directory 5 IoCs
Processes:
msiexec.exeAntivirus.exedescription ioc process File created C:\Program Files (x86)\Def Group\PC Defender\proccheck.exe msiexec.exe File created C:\Program Files (x86)\Def Group\PC Defender\Antispyware.exe msiexec.exe File created C:\Program Files (x86)\Def Group\PC Defender\hook.dll msiexec.exe File created C:\Program Files (x86)\AnVi\splash.mp3 Antivirus.exe File created C:\Program Files (x86)\AnVi\virus.mp3 Antivirus.exe -
Drops file in Windows directory 22 IoCs
Processes:
msiexec.exeAntivirusPlatinum.exeattrib.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI6CDE.tmp msiexec.exe File created C:\Windows\antivirus-platinum.exe AntivirusPlatinum.exe File opened for modification C:\Windows\Installer\{FC2ABC8E-3715-4A32-B8B5-559380F45282}\_3F16219B047CF8432B7ADA.exe msiexec.exe File created C:\Windows\COMCTL32.OCX AntivirusPlatinum.exe File created C:\Windows\MSCOMCTL.OCX AntivirusPlatinum.exe File opened for modification C:\Windows\MSCOMCTL.OCX AntivirusPlatinum.exe File created C:\Windows\Installer\e586be4.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\{FC2ABC8E-3715-4A32-B8B5-559380F45282}\_966CD4ED37489844400D0C.exe msiexec.exe File opened for modification C:\Windows\Installer\{FC2ABC8E-3715-4A32-B8B5-559380F45282}\_966CD4ED37489844400D0C.exe msiexec.exe File created C:\Windows\__tmp_rar_sfx_access_check_240913484 AntivirusPlatinum.exe File opened for modification C:\Windows\antivirus-platinum.exe AntivirusPlatinum.exe File opened for modification C:\Windows\Installer\e586be4.msi msiexec.exe File created C:\Windows\Installer\SourceHash{FC2ABC8E-3715-4A32-B8B5-559380F45282} msiexec.exe File created C:\Windows\Installer\{FC2ABC8E-3715-4A32-B8B5-559380F45282}\_3F16219B047CF8432B7ADA.exe msiexec.exe File created C:\Windows\Installer\e586be8.msi msiexec.exe File opened for modification C:\Windows\COMCTL32.OCX AntivirusPlatinum.exe File created C:\Windows\302746537.exe AntivirusPlatinum.exe File opened for modification C:\Windows\302746537.exe AntivirusPlatinum.exe File opened for modification C:\windows\antivirus-platinum.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1864 5948 WerFault.exe InternetSecurityGuard.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
InternetSecurityGuard.exeantivirus-platinum.exeAntivirus.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\IIL = "0" InternetSecurityGuard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\ltTST = "26686" InternetSecurityGuard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\Download\RunInvalidSignatures = "1" InternetSecurityGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\PRS = "http://127.0.0.1:27777/?inj=%ORIGINAL%" InternetSecurityGuard.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Internet Explorer\Main antivirus-platinum.exe Set value (int) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\ltHI = "0" InternetSecurityGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\Download\CheckExeSignatures = "no" InternetSecurityGuard.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Internet Explorer\Main Antivirus.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Use FormSuggest = "Yes" Antivirus.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main antivirus-platinum.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window Title = "YOUR PC MAY BE INFECTED WITH SPYWARE OR OTHER MALICIOUS ITEMS" antivirus-platinum.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
Processes:
antivirus-platinum.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://secureservices2010.webs.com/scan" antivirus-platinum.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://secureservices2010.webs.com/scan" antivirus-platinum.exe -
Modifies data under HKEY_USERS 7 IoCs
Processes:
MsiExec.exemsiexec.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings MsiExec.exe -
Modifies registry class 64 IoCs
Processes:
regsvr32.exeregsvr32.exemsiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{612A8625-0FB3-11CE-8747-524153480004}\TypeLib\ = "{6B7E6392-850A-101B-AFC0-4210102A8DA7}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4D83600-895E-11D0-B0A6-000000000000}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C8A3DC00-8593-11D1-B16A-00C0F0283628}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0713E953-850A-101B-AFC0-4210102A8DA7}\TypeLib\Version = "1.3" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{373FF7F1-EB8B-11CD-8820-08002B2F4F5A}\TypeLib\ = "{6B7E6392-850A-101B-AFC0-4210102A8DA7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\MiscStatus\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9ED94441-E5E8-101B-B9B5-444553540000}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{58DA8D95-9D6A-101B-AFC0-4210102A8DA7}\ = "IImage10" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.ImageComboCtl\CurVer regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C74190B7-8589-11D1-B16A-00C0F0283628}\TypeLib\Version = "2.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\COMCTL.SBarCtrl\CurVer\ = "COMCTL.SBarCtrl.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7791BA42-E020-11CF-8E74-00A0C90F26F8}\TypeLib\Version = "1.3" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4D83604-895E-11D0-B0A6-000000000000}\TypeLib\ = "{6B7E6392-850A-101B-AFC0-4210102A8DA7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{58DA8D95-9D6A-101B-AFC0-4210102A8DA7}\TypeLib\Version = "1.3" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.ImageComboCtl\ = "Microsoft ImageComboBox Control 6.0 (SP4)" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C27CCE35-8596-11D1-B16A-00C0F0283628}\ = "ImageList General Property Page Object" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2C247F21-8591-11D1-B16A-00C0F0283628} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2C247F21-8591-11D1-B16A-00C0F0283628}\TypeLib\ = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9ED94440-E5E8-101B-B9B5-444553540000}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0713E8B1-850A-101B-AFC0-4210102A8DA7}\ = "IColumnHeader10" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C247F23-8591-11D1-B16A-00C0F0283628}\Control regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C74190B4-8589-11D1-B16A-00C0F0283628} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2C247F22-8591-11D1-B16A-00C0F0283628}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\C73BCE36FA1AA0E45AB2649A3FA0D390 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8556BCD0-E01E-11CF-8E74-00A0C90F26F8}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ACBB958-5C57-11CF-8993-00AA00688B10}\InprocServer32\ = "c:\\windows\\comctl32.ocx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E6E17E88-DF38-11CF-8E74-00A0C90F26F8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0713E8D1-850A-101B-AFC0-4210102A8DA7}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\ProgID\ = "MSComctlLib.TabStrip.2" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.Slider\ = "Microsoft Slider Control 6.0 (SP4)" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDD1F04C-858B-11D1-B16A-00C0F0283628}\ = "IListItems" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9ED94442-E5E8-101B-B9B5-444553540000}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{58DA8D8F-9D6A-101B-AFC0-4210102A8DA7}\InprocServer32\ = "c:\\windows\\comctl32.ocx" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0713E8D2-850A-101B-AFC0-4210102A8DA7}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4D83602-895E-11D0-B0A6-000000000000}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{58DA8D91-9D6A-101B-AFC0-4210102A8DA7}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8556BCD0-E01E-11CF-8E74-00A0C90F26F8}\TypeLib\Version = "1.3" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C27CCE3C-8596-11D1-B16A-00C0F0283628}\InprocServer32\ = "c:\\windows\\mscomctl.ocx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BDD1F04E-858B-11D1-B16A-00C0F0283628}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E8CBA2CF517323A48B5B5539084F2528\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E6E17E8C-DF38-11CF-8E74-00A0C90F26F8}\TypeLib\ = "{6B7E6392-850A-101B-AFC0-4210102A8DA7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{58DA8D8C-9D6A-101B-AFC0-4210102A8DA7}\TypeLib\ = "{6B7E6392-850A-101B-AFC0-4210102A8DA7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C27CCE3F-8596-11D1-B16A-00C0F0283628}\InprocServer32\ = "c:\\windows\\mscomctl.ocx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2C247F26-8591-11D1-B16A-00C0F0283628}\TypeLib\ = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{612A8624-0FB3-11CE-8747-524153480004} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7791BA40-E020-11CF-8E74-00A0C90F26F8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0713E8A5-850A-101B-AFC0-4210102A8DA7}\TypeLib\Version = "1.3" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7791BA40-E020-11CF-8E74-00A0C90F26F8}\TypeLib\ = "{6B7E6392-850A-101B-AFC0-4210102A8DA7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C74190B8-8589-11D1-B16A-00C0F0283628}\TypeLib\Version = "2.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2C787A52-E01C-11CF-8E74-00A0C90F26F8}\ = "IPanel11" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0713E8A1-850A-101B-AFC0-4210102A8DA7}\ = "IPanel10" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0713E8A1-850A-101B-AFC0-4210102A8DA7}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F4D83604-895E-11D0-B0A6-000000000000}\ = "IColumnHeader" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{373FF7F0-EB8B-11CD-8820-08002B2F4F5A} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2C787A52-E01C-11CF-8E74-00A0C90F26F8}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.ImageComboCtl\CLSID\ = "{DD9DA666-8594-11D1-B16A-00C0F0283628}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{612A8626-0FB3-11CE-8747-524153480004}\TypeLib\ = "{6B7E6392-850A-101B-AFC0-4210102A8DA7}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2C787A52-E01C-11CF-8E74-00A0C90F26F8}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0713E8B0-850A-101B-AFC0-4210102A8DA7}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C27CCE37-8596-11D1-B16A-00C0F0283628} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C27CCE37-8596-11D1-B16A-00C0F0283628} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDD1F04C-858B-11D1-B16A-00C0F0283628}\TypeLib\Version = "2.0" regsvr32.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsiexec.exeInternetSecurityGuard.exepid process 3148 msedge.exe 3148 msedge.exe 4424 msedge.exe 4424 msedge.exe 4864 identity_helper.exe 4864 identity_helper.exe 5760 msedge.exe 5760 msedge.exe 5940 msedge.exe 5940 msedge.exe 2356 msiexec.exe 2356 msiexec.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe 5948 InternetSecurityGuard.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
DesktopBoom.exepid process 4992 DesktopBoom.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid process 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exemsiexec.exemsiexec.exevssvc.exedescription pid process Token: SeRestorePrivilege 4516 7zFM.exe Token: 35 4516 7zFM.exe Token: SeSecurityPrivilege 4516 7zFM.exe Token: SeShutdownPrivilege 3572 msiexec.exe Token: SeIncreaseQuotaPrivilege 3572 msiexec.exe Token: SeSecurityPrivilege 2356 msiexec.exe Token: SeCreateTokenPrivilege 3572 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3572 msiexec.exe Token: SeLockMemoryPrivilege 3572 msiexec.exe Token: SeIncreaseQuotaPrivilege 3572 msiexec.exe Token: SeMachineAccountPrivilege 3572 msiexec.exe Token: SeTcbPrivilege 3572 msiexec.exe Token: SeSecurityPrivilege 3572 msiexec.exe Token: SeTakeOwnershipPrivilege 3572 msiexec.exe Token: SeLoadDriverPrivilege 3572 msiexec.exe Token: SeSystemProfilePrivilege 3572 msiexec.exe Token: SeSystemtimePrivilege 3572 msiexec.exe Token: SeProfSingleProcessPrivilege 3572 msiexec.exe Token: SeIncBasePriorityPrivilege 3572 msiexec.exe Token: SeCreatePagefilePrivilege 3572 msiexec.exe Token: SeCreatePermanentPrivilege 3572 msiexec.exe Token: SeBackupPrivilege 3572 msiexec.exe Token: SeRestorePrivilege 3572 msiexec.exe Token: SeShutdownPrivilege 3572 msiexec.exe Token: SeDebugPrivilege 3572 msiexec.exe Token: SeAuditPrivilege 3572 msiexec.exe Token: SeSystemEnvironmentPrivilege 3572 msiexec.exe Token: SeChangeNotifyPrivilege 3572 msiexec.exe Token: SeRemoteShutdownPrivilege 3572 msiexec.exe Token: SeUndockPrivilege 3572 msiexec.exe Token: SeSyncAgentPrivilege 3572 msiexec.exe Token: SeEnableDelegationPrivilege 3572 msiexec.exe Token: SeManageVolumePrivilege 3572 msiexec.exe Token: SeImpersonatePrivilege 3572 msiexec.exe Token: SeCreateGlobalPrivilege 3572 msiexec.exe Token: SeBackupPrivilege 5376 vssvc.exe Token: SeRestorePrivilege 5376 vssvc.exe Token: SeAuditPrivilege 5376 vssvc.exe Token: SeBackupPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid process 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe -
Suspicious use of SendNotifyMessage 27 IoCs
Processes:
msedge.exeAntivirus.exepid process 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4424 msedge.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
Processes:
SecurityCentral.exePCDefender.exeInternetSecurityGuard.exeAntivirus.exeantivirus-platinum.exepid process 1412 SecurityCentral.exe 1804 PCDefender.exe 5948 InternetSecurityGuard.exe 4764 Antivirus.exe 5948 InternetSecurityGuard.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 4764 Antivirus.exe 3556 antivirus-platinum.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4424 wrote to memory of 4016 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4016 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 4148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 3148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 3148 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe PID 4424 wrote to memory of 2868 4424 msedge.exe msedge.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
antivirus-platinum.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer antivirus-platinum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives = "67108863" antivirus-platinum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System antivirus-platinum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" antivirus-platinum.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pixeldrain.com/u/QEeXR3cT1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb017f46f8,0x7ffb017f4708,0x7ffb017f47182⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:12⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:82⤵PID:660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:1312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:12⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:5384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4936 /prefetch:82⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3908 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1704 /prefetch:22⤵PID:3328
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3388
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1044
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:400
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\пездець1488 (1).rar"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Security Central\SecurityCentral.exe"C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Security Central\SecurityCentral.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1412
-
C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\PC Defender\PCDefender.exe"C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\PC Defender\PCDefender.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1804 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PCDefenderSilentSetup.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3556
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2AD888438666A843335FF9C0B82E2EEC E Global\MSI00002⤵
- Modifies WinLogon for persistence
- Modifies data under HKEY_USERS
PID:5868
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5376
-
C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\SecurityScanner\SecurityScanner.exe"C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\SecurityScanner\SecurityScanner.exe"1⤵
- Executes dropped EXE
PID:5460
-
C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\InternetSecurityGuard\InternetSecurityGuard.exe"C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\InternetSecurityGuard\InternetSecurityGuard.exe"1⤵
- Enumerates VirtualBox registry keys
- Drops file in Drivers directory
- Sets file execution options in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks for any installed AV software in registry
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5948 -
C:\Windows\SysWOW64\Wbem\mofcomp.exemofcomp "C:\Users\Admin\Desktop\???????1488\????-??\InternetSecurityGuard\11.mof"2⤵PID:3048
-
-
C:\Windows\SysWOW64\netsh.exenetsh "firewall" add allowedprogram "C:\Users\Admin\Desktop\???????1488\????-??\InternetSecurityGuard\InternetSecurityGuard.exe" "Internet Security Guard" ENABLE2⤵PID:2472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 22282⤵
- Program crash
PID:1864
-
-
C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus\Antivirus.exe"C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus\Antivirus.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4764 -
C:\Windows\SysWOW64\net.exenet stop wscsvc2⤵PID:5216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc3⤵PID:1692
-
-
-
C:\Windows\SysWOW64\net.exenet stop winmgmt /y2⤵PID:888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop winmgmt /y3⤵PID:3332
-
-
-
C:\Windows\SysWOW64\net.exenet start winmgmt2⤵PID:5252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start winmgmt3⤵PID:4156
-
-
-
C:\Windows\SysWOW64\net.exenet start wscsvc2⤵PID:5880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start wscsvc3⤵PID:844
-
-
-
C:\Windows\SysWOW64\Wbem\mofcomp.exemofcomp C:\Users\Admin\AppData\Local\Temp\4otjesjty.mof2⤵PID:5704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5948 -ip 59481⤵PID:4700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Drops file in System32 directory
PID:696 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:4472
-
-
C:\Users\Admin\Desktop\пездець1488\Шутки\ScreenScrew\ScreenScrew.exe"C:\Users\Admin\Desktop\пездець1488\Шутки\ScreenScrew\ScreenScrew.exe"1⤵
- Executes dropped EXE
PID:5996
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x300 0x2ec1⤵PID:2704
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\23ef62a61f2341e2b14baf11662ff5a7 /t 1848 /p 47641⤵PID:6052
-
C:\Users\Admin\Desktop\пездець1488\Шутки\DesktopBoom\DesktopBoom.exe"C:\Users\Admin\Desktop\пездець1488\Шутки\DesktopBoom\DesktopBoom.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:4992
-
C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus Platinum\AntivirusPlatinum.exe"C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus Platinum\AntivirusPlatinum.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
PID:5212 -
C:\WINDOWS\302746537.exe"C:\WINDOWS\302746537.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:1472 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D36.tmp\302746537.bat" "3⤵PID:2564
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s c:\windows\comctl32.ocx4⤵
- Loads dropped DLL
- Modifies registry class
PID:3652
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s c:\windows\mscomctl.ocx4⤵
- Loads dropped DLL
- Modifies registry class
PID:5456
-
-
\??\c:\windows\antivirus-platinum.exec:\windows\antivirus-platinum.exe4⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3556
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h c:\windows\antivirus-platinum.exe4⤵
- Drops file in Windows directory
- Views/modifies file attributes
PID:5588
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
8Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD513d25cb911204856f3827d6a58bb81b6
SHA17de4b991ec2752033f764f5fd3febe3b776494c0
SHA2565caacdb268053d2e24bc72959d02c8ac15cfc8457a1c2aab52bf7cb27cfbd263
SHA51237067417bd905803cc9c0cdb4e024912642a9b38e579ed164575df656d36b526c66322b1f80250437b6273de63cbe24f65d3864a24187611ae27e35122ae5bc3
-
Filesize
185B
MD5b8224e5293d4fad1927c751cc00c80e7
SHA1270b8c752c7e93ec5485361fe6ef7b37f0b4513b
SHA256c47da9be4fc4d757add73c49654c9179067af547d0cc758d6356e2955bbfcb61
SHA5128fed9a509e46319529145fa2159251e43040d26080af84e44badaab1dd339c767ff75a2c473bc0abfb448b03beb96718ee34ba6bc150ed3085322878b55a22f2
-
Filesize
196B
MD56e86650ad96258b23f022605c5f202d5
SHA1321290e91871cb653441e3c87ee8b20ab5f008a0
SHA2568c39246796530ee7588fc16486335d00d5b7273ebb26efe5833e4cfc2bcfe223
SHA512e8a7bdf4bd2fba233a1a6cdf977d57dcb37ae46bc52bf29b4d23c6294e769069e146bcb5f56c4edbc3f93d38a226a9349f604b54156696ccdef41106cc05060c
-
Filesize
379B
MD5512bee03e8b0a2485623f3163690dbba
SHA1193407f56c9692936fb46e4ce2d185983169fef8
SHA256704a34b4b426a3feb1ca6ac11962c4a8d28a20474dad368ccea7600fac733384
SHA5129d5ccb51faed0f2c2b2c3f71bffba8e84ea7ff1b8409ed694b65bcee851c10f1fce6915cb1967308c14fc443d5761727923a51d041fbfb36e6d48312534897c4
-
Filesize
898B
MD53439c1516fa680022077cde07d00e86b
SHA17c2e962fe8a021b24598954118a57460331f1201
SHA256cf65328e1c319ae7b0014ddfbbf757acee8db4d994adb86e69928b602d98ba9e
SHA51255966d532bb43bbddbd0931c6ccc020110fc2e0e576fa5dbf83460003ab8fdcdd6f9d35e2198054d20adae0e5c240922cf107b11fe86f5af0041a6f9a50f0bda
-
Filesize
1KB
MD55b8f404c2008fd4360afc9fd0c34b59b
SHA1d6afffbbcff09ca37124e29c5241228e9ea35bc0
SHA256e4ab4064c979cca103b4b4953cb455c881f8ffd05329d7d58625b112b2ca7af2
SHA5123f8362d384520585130873a3e66e8194aabfee832a84d4b3ba66ef524c8587f2c575622104844ffd740c44c53be42d55491458c408a12c0cc837694593d52521
-
Filesize
2KB
MD5a6d1a4069697399a30eb5cf6022818f5
SHA11815bee6be25fb2ca8ee760dfb30944aba0e3614
SHA256917da7c67a3fc085f36c9968e09c191eaee866d1b231d2626845fc4261a61957
SHA51257f4a21187d89f4fd9618786c50477407f4ac38a80c3332e1664397aca1441b03eb258c986fa3b42239a71c6277563e0db723bcdfdacde400696a8783caa7e94
-
Filesize
2KB
MD5feca799714d6ca9628ba0b413f62aae8
SHA1b32bafdb5cebc590c8207e1962862115a551ef7b
SHA256573781d4e17e4e7621c5f08d99a8ea76b71b6627ef63f4fb82d4e3810dc7f8b4
SHA5126bdfde5138a3339feabd3ef2dd872b062933b2d1bb334ddaebf50bef78ff9270b9386748452c96933735168b7b3f0c4e76a5b9c3cd9c831facbb219947ca4cd9
-
Filesize
11KB
MD50739de77197866da23060b6c5ff51546
SHA11e0d349b8ab4a49fa64bc99e4195233b0bab5f54
SHA2568146c545578366a7023d1a3e11ae2410c902ee96cb33ab228faf00d7c3239733
SHA512181065863d37ef707a5cd06c08ff66b398ab520fbdda27e0e38c225a6c695ad827f40711a98c5adcf23ccf08c479a6534535ac1508c0741d2a82b41a91e10fb3
-
Filesize
152B
MD5537815e7cc5c694912ac0308147852e4
SHA12ccdd9d9dc637db5462fe8119c0df261146c363c
SHA256b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f
SHA51263969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a
-
Filesize
152B
MD58b167567021ccb1a9fdf073fa9112ef0
SHA13baf293fbfaa7c1e7cdacb5f2975737f4ef69898
SHA25626764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513
SHA512726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize96B
MD588d613efa39cae6de4385642f73e9a0b
SHA13d7b8c6c0224f80fe8aa137ee8ca6b21cfd580b9
SHA25670e7e22ce38e1d695169726aa63229be51672c8c748437abc26e80727197da91
SHA5128c0539dbcbd47860693c679d9c4d9801a9220c5bc6ae564815af2c6d104e5430f60496fe376c28e70e337d4d007d41920f843fa4e82f6c68c674f57343f3dc7b
-
Filesize
182B
MD59eb9d67f919ae153884991ffc5223fdb
SHA18ebbb1a763b529cc9bf2839b13f0564f10d10046
SHA25608e4c57ce93d9bce050befa4e516d8aca239010d22692f90ea30a39ba91a1d40
SHA5129aad23e77ff458c7b49381fec4e0c650172314e46cdae969744d948f67eabb8ee25e2d04f6d81d43bc97f2d704fabc43b4b63ece97a14f09fde78c59132a003b
-
Filesize
5KB
MD5306f78a37ce856aae269b4a6e8b0f88e
SHA103f91e72eff8057026dbc4e0391d8cd93a663751
SHA25688b4ce720978f63ec444562dce96f39dc5513fa203b6f232ec82a933d58c1623
SHA512066240c2c306831b6637f6123c23536c846fc3fcb5267a8cd233a8450046f4eb33c83345bd0549fff24558086a7410d9dfb324897f99af41e7663681743835ba
-
Filesize
6KB
MD572ca32918cc8c1f2d0e3bcddb028bceb
SHA125b520121c742e89d29e2a1f8a3f234bf3a1152f
SHA2569fce78e62ac24634bda7dcee7a99cdb5a59155b5d4b330c7822d1dbbcb5f7b0e
SHA5125dc92171c7ed2ceaa9fdeeb719abacdfc9f11aa2203ec84f770e68125cbe06f70f6dd067ce645a2fab700cbe164aadb511b3ea6588b832ea8e6103a5b22b45de
-
Filesize
6KB
MD52f24554555d993033dbe1c78e0341034
SHA19c19cad0919688c3307abef745b8ebe1c91032e7
SHA256d5eea522a3a4781720faf755bd53ba7303b4e00fbee41fd1fe77d546777710da
SHA5127a57f5e383f2eb79a93be03efd9de22478708dc4c018cb28740b073a11f0db50eccbb1a6b53bedfacf9cc859cd64e46e87a2dd88b5fd4af96a021d4397419af5
-
Filesize
204B
MD53382caeb309da59273fbdde701953443
SHA106827877ee4674585cdd7672ad2a549b1ecf047d
SHA256c50793b135616de58bc560b9df73d95171a60a5f444c80be0b3628ab52e73fee
SHA512ff1908440a163331dff0d0e4f81654d7b39c6d75c5d13e930aea26ec4ba87b6fa9731a8c99421d34f456a99e0b60c854d465d8699ec87b9113648b6763262e13
-
Filesize
204B
MD58edf40535e0f2e03eed800ef3e142848
SHA15a0bb0a43858e42fed3d3b1f7f0a582545b939a8
SHA2567c251de1ede4451b6f160faaa2dd159ba3f597c815233b73bc8d0fc46c7333db
SHA512ddc2914ef2a17d3c122e20c95626e5fba8cb6039fdf272fa37e91f41d47e72db7141f44961d0ef1b71010332f9f4ca4b7dbface17ca99d62b5ef692f1618f69e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD509825f4b28be431934aba386e6295182
SHA182e2a773f007d44cd1eba86269c9af6646b08e9d
SHA2568e2e9071f71920d5e16f707874d7365e9b7fe0c897c51cf8ee0505fc0ab846f9
SHA512824e93b1fd73200610f2cfe6de2ecb3125ca80cf800c698fea2acfb9d72dfa019101763b94b86337528eb54a3cfc6acf3e672c9e071904224f6d81ec0baab80e
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
443B
MD57fad92afda308dca8acfc6ff45c80c24
SHA1a7fa35e7f90f772fc943c2e940737a48b654c295
SHA25676e19416eb826a27bdcf626c3877cf7812bbe9b62cc2ccc5c2f65461d644246f
SHA51249eed1e1197401cb856064bf7fdbd9f3bc57f3c864d47f509346d44eed3b54757d8c6cdb6254990d21291065f0762d2a1588d09e43c5728f77a420f6a8dcd6ea
-
Filesize
348B
MD57d8beb22dfcfacbbc2609f88a41c1458
SHA152ec2b10489736b963d39a9f84b66bafbf15685f
SHA2564aa9ed4b38514f117e6e4f326cb0a1be7f7b96199e21305e2bd6dce289d7baa2
SHA512a26cf9168cf7450435a9fe8942445511f6fda1087db52bd73e335d6f5b544fc892999019d9291d9dcc60c3656de49688f6d63282c97706e2db286f988e44fd94
-
Filesize
870KB
MD57f728acab22868ca02cc1ba0a14f5d64
SHA19e3e82b152447b8bcd27583fbdab7aa91ca4739d
SHA256586f9a9af50b2a3321e77d2b4583741cc4842967af9429cc371534f7179caec4
SHA5129bc8bb97e6d4f18ec484fcd792466cb5df0bf0447cbaa19a41258ef80e599e8a2b2c83c700f32f30bef578b03614af1b554844d051435dc9f510ccbd56686800
-
Filesize
6KB
MD52ff2c715db0449dbf2ec422ae2929139
SHA166eab9d6d658fd5447d19fd1e7abefdfd2c456f9
SHA256a98f83a498002bb1fac3ee132a7bebd4d2032f833fe830187020aa5a416cb047
SHA512e8fce2bee290582eb38376a969b3cd7a3f43fedf634f5b8eef9c4548b27be615edee81d75c1dd4b0dc7335b2fffd99ce7b5b94721d7ad9f1b2ab61a7f4514c9d
-
Filesize
739KB
MD5382430dd7eae8945921b7feab37ed36b
SHA1c95ddaebe2ae8fbcb361f3bf080d95a7bb5bf128
SHA25670e5e902d0ac7534838b743c899f484fe10766aefacc6df697219387a8e3d06b
SHA51226abc02bde77f0b94613edc32e0843ac71a0a8f3d8ba01cb94a42c047d0be7befef52a81984e9a0fa867400082a8905e7a63aaaf85fa32a03d27f7bc6a548c3b
-
Filesize
2.0MB
MD5c7e9746b1b039b8bd1106bca3038c38f
SHA1cb93ac887876bafe39c5f9aa64970d5e747fb191
SHA256b1369bd254d96f7966047ad4be06103830136629590182d49e5cb8680529ebd4
SHA512cf5d688f1aec8ec65c1cb91d367da9a96911640c695d5c2d023836ef11e374ff158c152b4b6207e8fcdb5ccf0eed79741e080f1cbc915fe0af3dacd624525724
-
Filesize
6.1MB
MD504155ed507699b4e37532e8371192c0b
SHA1a14107131237dbb0df750e74281c462a2ea61016
SHA256b6371644b93b9d3b9b32b2f13f8265f9c23ddecc1e9c5a0291bbf98aa0fc3b77
SHA5126de59ebbc9b96c8a19d530caa13aa8129531ebd14b3b6c6bbb758426b59ed5ab12483bfa232d853af2e661021231b4b3fcc6c53e187eeba38fa523f673115371
-
Filesize
878KB
MD5e4d4a59494265949993e26dee7b077d1
SHA183e3d0c7e544117d6054e7d55932a7d2dbaf1163
SHA2565ae57d8750822c203f5bf5e241c7132377b250df36a215dff2f396c8440b82dd
SHA512efd176555415e0771a22a6ca6f15a82aec14ca090d2599959612db9d8e07065e38a7b82e2bf7be67cbe1494733344879782f5516bb502e0177e7b540c96fa718
-
Filesize
904KB
MD50315c3149c7dc1d865dc5a89043d870d
SHA1f74546dda99891ca688416b1a61c9637b3794108
SHA25690c2c3944fa8933eefc699cf590ed836086deb31ee56ec71b5651fd978a352c9
SHA5127168dc244f0e400fa302801078e3faec8cdd2d3cb3b8baaab0a1b3c0929d7cf41e54bfbe530ad5ce96a6b63761f7866d26aaae788c3138c34294174091478112
-
Filesize
2.2MB
MD57dde6427dcf06d0c861693b96ad053a0
SHA1086008ecfe06ad06f4c0eee2b13530897146ae01
SHA256077c04ee44667c5e1024652a7bbe7fff81360ef128245ffd4cd843b7a56227cf
SHA5128cf162f83ebfa2f3db54b10d5b0e6af590e97596ac2d469058a98340bf27de2866e679c777aa46dd530db44c27503d4cea8c34d96cb83b71477a806b5ab7c1b9
-
Filesize
1.1MB
MD5f0a661d33aac3a3ce0c38c89bec52f89
SHA1709d6465793675208f22f779f9e070ed31d81e61
SHA256c20e78ce9028299d566684d35b1230d055e5ea0e9b94d0aff58f650e0468778a
SHA51257cdb3c38f2e90d03e6dc1f9d8d1131d40d3919f390bb1783343c82465461319e70483dc3cd3efdbd9a62dfc88d74fc706f05d760ffd8506b16fd7686e414443
-
Filesize
111KB
MD5e87a04c270f98bb6b5677cc789d1ad1d
SHA18c14cb338e23d4a82f6310d13b36729e543ff0ca
SHA256e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338
SHA5128784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13
-
Filesize
22KB
MD58703ff2e53c6fd3bc91294ef9204baca
SHA13dbb8f7f5dfe6b235486ab867a2844b1c2143733
SHA2563028a2b0e95143a4caa9bcd6ae794958e7469a20c6e673da067958cbf4310035
SHA512d5eb8a07457a78f9acd0f81d2f58bbf64b52183318b87c353a590cd2a3ac3a6ec9c1452bd52306c7cf99f19b6a897b16ceb8289a7d008c5ce3b07eda9b871204
-
Filesize
595KB
MD5821511549e2aaf29889c7b812674d59b
SHA13b2fd80f634a3d62277e0508bedca9aae0c5a0d6
SHA256f59cdf89f0f522ce3662e09fa847bca9b277b006c415dcc0029b416c347db9c4
SHA5128b2e805b916e5fbfcccb0f4189372aea006789b3847b51018075187135e9b5db9098f704c1932623f356db0ee327e1539a9bf3729947e92844a26db46555e8cd
-
Filesize
21KB
MD5b84df77564555c63c899fce0fcec7edb
SHA1e63e7560b3c583616102cad58b06433b1a9903b0
SHA256912ebab4ab2ea830b961df778dd854e555c89e05e25b7c02b3737429115405f9
SHA512857717981c44a6a5fbb1bd34308e981c448746e0ea2d5bea94516fea20d0186e00a3547ad0b948c10fd9493e3ca00c0899927b0fa51c240697faacbbecca033a
-
Filesize
1KB
MD5008fba141529811128b8cd5f52300f6e
SHA11a350b35d82cb4bd7a924b6840c36a678105f793
SHA256ab0e454a786ef19a3ae1337f10f47354ffa9521ea5026e9e11174eca22d86e84
SHA51280189560b6cf180a9c1ecafc90018b48541687f52f5d49b54ca25e040b3264da053e3d4dbb0cd38caaf496e23e516de18f500b333e3cda1fd1b25c6e9632defc
-
Filesize
23.7MB
MD59f977278d2b0aff8ae35349d006d24cf
SHA103ccaef32bb3dc4e66d82397b84540cddff86265
SHA25678ce8a82984e52703fd8f14f22fec3faa0ae5fbce02fcac76ceb483cb5628f93
SHA5124731c307b90da05e653609a0c53e91095cd48d32a33751b9d0cb4f333eb01ab0341b8116f20f040d91693a47b80a6ddc5c6701529daf75785f9d0ca7d6859515
-
\??\Volume{b8b1c3f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{d1dd4b2e-6822-43da-b87d-feced65eaaa4}_OnDiskSnapshotProp
Filesize6KB
MD541c4b04a788fd64befd0912d5bbd26a6
SHA19758d44515a4f68bb05922f539a3cda2b2e8d53b
SHA2564fa6a57dc2f09abe8c11a783535bdffee87486326c6c00d155557009af648944
SHA512baba074d9dcb853acd669049f96d3f95c349c48a6bf01707f05c7d03c974f71c4dfac83c375dd5d50fd76223072194176e75488af64795fa9a743355e86da232
-
Filesize
9KB
MD5cd1800322ccfc425014a8394b01a4b3d
SHA1171073975effde1c712dfd86309457fd457aed33
SHA2568115de4ad0b7e589852f521eb4260c127f8afeaa3b0021bfc98e4928a4929ac0
SHA51292c22c025fd3a61979fa718bf2e89a86e51bf7e69c421a9534fbf9c2d5b23b7a9224d0e9f3e0501992038837015214d1ef73b532a68b7d19de559c9ab9c6e5f6
-
Filesize
1.0MB
MD5714cf24fc19a20ae0dc701b48ded2cf6
SHA1d904d2fa7639c38ffb6e69f1ef779ca1001b8c18
SHA25609f126e65d90026c3f659ff41b1287671b8cc1aa16240fc75dae91079a6b9712
SHA512d375fd9b509e58c43355263753634368fa711f02a2235f31f7fa420d1ff77504d9a29bb70ae31c87671d50bd75d6b459379a1550907fbe5c37c60da835c60bc1
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e