Resubmissions

25-05-2024 07:32

240525-jcy6vsaf43 10

25-05-2024 07:22

240525-h7ev2aad3w 10

25-05-2024 07:15

240525-h3nx5sac5y 8

25-05-2024 07:05

240525-hwh4baab2t 7

Analysis

  • max time kernel
    520s
  • max time network
    520s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 07:22

General

  • Target

    http://pixeldrain.com/u/QEeXR3cT

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Drops file in Drivers directory 4 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pixeldrain.com/u/QEeXR3cT
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb017f46f8,0x7ffb017f4708,0x7ffb017f4718
      2⤵
        PID:4016
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:4148
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3148
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
          2⤵
            PID:2868
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
            2⤵
              PID:4948
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
              2⤵
                PID:3728
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:1
                2⤵
                  PID:4728
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:8
                  2⤵
                    PID:660
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4864
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                    2⤵
                      PID:1312
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                      2⤵
                        PID:888
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                        2⤵
                          PID:1484
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                          2⤵
                            PID:3656
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:1
                            2⤵
                              PID:5384
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4936 /prefetch:8
                              2⤵
                                PID:5392
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3908 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5760
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5940
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,251128389659713908,17035557126308373622,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1704 /prefetch:2
                                2⤵
                                  PID:3328
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3388
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1044
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:400
                                    • C:\Program Files\7-Zip\7zFM.exe
                                      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\пездець1488 (1).rar"
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4516
                                    • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Security Central\SecurityCentral.exe
                                      "C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Security Central\SecurityCentral.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1412
                                    • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\PC Defender\PCDefender.exe
                                      "C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\PC Defender\PCDefender.exe"
                                      1⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1804
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PCDefenderSilentSetup.msi"
                                        2⤵
                                        • Enumerates connected drives
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3572
                                    • C:\Windows\system32\msiexec.exe
                                      C:\Windows\system32\msiexec.exe /V
                                      1⤵
                                      • Enumerates connected drives
                                      • Drops file in Program Files directory
                                      • Drops file in Windows directory
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2356
                                      • C:\Windows\system32\srtasks.exe
                                        C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                        2⤵
                                          PID:3556
                                        • C:\Windows\syswow64\MsiExec.exe
                                          C:\Windows\syswow64\MsiExec.exe -Embedding 2AD888438666A843335FF9C0B82E2EEC E Global\MSI0000
                                          2⤵
                                          • Modifies WinLogon for persistence
                                          • Modifies data under HKEY_USERS
                                          PID:5868
                                      • C:\Windows\system32\vssvc.exe
                                        C:\Windows\system32\vssvc.exe
                                        1⤵
                                        • Checks SCSI registry key(s)
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5376
                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\SecurityScanner\SecurityScanner.exe
                                        "C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\SecurityScanner\SecurityScanner.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        PID:5460
                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\InternetSecurityGuard\InternetSecurityGuard.exe
                                        "C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\InternetSecurityGuard\InternetSecurityGuard.exe"
                                        1⤵
                                        • Enumerates VirtualBox registry keys
                                        • Drops file in Drivers directory
                                        • Sets file execution options in registry
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Checks for any installed AV software in registry
                                        • Enumerates connected drives
                                        • Writes to the Master Boot Record (MBR)
                                        • Modifies Internet Explorer settings
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5948
                                        • C:\Windows\SysWOW64\Wbem\mofcomp.exe
                                          mofcomp "C:\Users\Admin\Desktop\???????1488\????-??\InternetSecurityGuard\11.mof"
                                          2⤵
                                            PID:3048
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh "firewall" add allowedprogram "C:\Users\Admin\Desktop\???????1488\????-??\InternetSecurityGuard\InternetSecurityGuard.exe" "Internet Security Guard" ENABLE
                                            2⤵
                                              PID:2472
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 2228
                                              2⤵
                                              • Program crash
                                              PID:1864
                                          • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus\Antivirus.exe
                                            "C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus\Antivirus.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Enumerates connected drives
                                            • Drops file in Program Files directory
                                            • Modifies Internet Explorer settings
                                            • Suspicious use of SendNotifyMessage
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4764
                                            • C:\Windows\SysWOW64\net.exe
                                              net stop wscsvc
                                              2⤵
                                                PID:5216
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 stop wscsvc
                                                  3⤵
                                                    PID:1692
                                                • C:\Windows\SysWOW64\net.exe
                                                  net stop winmgmt /y
                                                  2⤵
                                                    PID:888
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop winmgmt /y
                                                      3⤵
                                                        PID:3332
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net start winmgmt
                                                      2⤵
                                                        PID:5252
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 start winmgmt
                                                          3⤵
                                                            PID:4156
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net start wscsvc
                                                          2⤵
                                                            PID:5880
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 start wscsvc
                                                              3⤵
                                                                PID:844
                                                            • C:\Windows\SysWOW64\Wbem\mofcomp.exe
                                                              mofcomp C:\Users\Admin\AppData\Local\Temp\4otjesjty.mof
                                                              2⤵
                                                                PID:5704
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5948 -ip 5948
                                                              1⤵
                                                                PID:4700
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:696
                                                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                  wmiadap.exe /F /T /R
                                                                  2⤵
                                                                    PID:4472
                                                                • C:\Users\Admin\Desktop\пездець1488\Шутки\ScreenScrew\ScreenScrew.exe
                                                                  "C:\Users\Admin\Desktop\пездець1488\Шутки\ScreenScrew\ScreenScrew.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:5996
                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                  C:\Windows\system32\AUDIODG.EXE 0x300 0x2ec
                                                                  1⤵
                                                                    PID:2704
                                                                  • C:\Windows\SysWOW64\werfault.exe
                                                                    werfault.exe /h /shared Global\23ef62a61f2341e2b14baf11662ff5a7 /t 1848 /p 4764
                                                                    1⤵
                                                                      PID:6052
                                                                    • C:\Users\Admin\Desktop\пездець1488\Шутки\DesktopBoom\DesktopBoom.exe
                                                                      "C:\Users\Admin\Desktop\пездець1488\Шутки\DesktopBoom\DesktopBoom.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      PID:4992
                                                                    • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus Platinum\AntivirusPlatinum.exe
                                                                      "C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus Platinum\AntivirusPlatinum.exe"
                                                                      1⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      PID:5212
                                                                      • C:\WINDOWS\302746537.exe
                                                                        "C:\WINDOWS\302746537.exe"
                                                                        2⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        PID:1472
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D36.tmp\302746537.bat" "
                                                                          3⤵
                                                                            PID:2564
                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                              regsvr32 /s c:\windows\comctl32.ocx
                                                                              4⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              PID:3652
                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                              regsvr32 /s c:\windows\mscomctl.ocx
                                                                              4⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              PID:5456
                                                                            • \??\c:\windows\antivirus-platinum.exe
                                                                              c:\windows\antivirus-platinum.exe
                                                                              4⤵
                                                                              • Windows security bypass
                                                                              • Disables RegEdit via registry modification
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Windows security modification
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies Internet Explorer start page
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              • System policy modification
                                                                              PID:3556
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib +h c:\windows\antivirus-platinum.exe
                                                                              4⤵
                                                                              • Drops file in Windows directory
                                                                              • Views/modifies file attributes
                                                                              PID:5588

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Config.Msi\e586be7.rbs

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        13d25cb911204856f3827d6a58bb81b6

                                                                        SHA1

                                                                        7de4b991ec2752033f764f5fd3febe3b776494c0

                                                                        SHA256

                                                                        5caacdb268053d2e24bc72959d02c8ac15cfc8457a1c2aab52bf7cb27cfbd263

                                                                        SHA512

                                                                        37067417bd905803cc9c0cdb4e024912642a9b38e579ed164575df656d36b526c66322b1f80250437b6273de63cbe24f65d3864a24187611ae27e35122ae5bc3

                                                                      • C:\ProgramData\ISQUTBG\ISKAMYOHUEG.cfg

                                                                        Filesize

                                                                        185B

                                                                        MD5

                                                                        b8224e5293d4fad1927c751cc00c80e7

                                                                        SHA1

                                                                        270b8c752c7e93ec5485361fe6ef7b37f0b4513b

                                                                        SHA256

                                                                        c47da9be4fc4d757add73c49654c9179067af547d0cc758d6356e2955bbfcb61

                                                                        SHA512

                                                                        8fed9a509e46319529145fa2159251e43040d26080af84e44badaab1dd339c767ff75a2c473bc0abfb448b03beb96718ee34ba6bc150ed3085322878b55a22f2

                                                                      • C:\ProgramData\ISQUTBG\ISKAMYOHUEG.cfg

                                                                        Filesize

                                                                        196B

                                                                        MD5

                                                                        6e86650ad96258b23f022605c5f202d5

                                                                        SHA1

                                                                        321290e91871cb653441e3c87ee8b20ab5f008a0

                                                                        SHA256

                                                                        8c39246796530ee7588fc16486335d00d5b7273ebb26efe5833e4cfc2bcfe223

                                                                        SHA512

                                                                        e8a7bdf4bd2fba233a1a6cdf977d57dcb37ae46bc52bf29b4d23c6294e769069e146bcb5f56c4edbc3f93d38a226a9349f604b54156696ccdef41106cc05060c

                                                                      • C:\ProgramData\ISQUTBG\ISKAMYOHUEG.cfg

                                                                        Filesize

                                                                        379B

                                                                        MD5

                                                                        512bee03e8b0a2485623f3163690dbba

                                                                        SHA1

                                                                        193407f56c9692936fb46e4ce2d185983169fef8

                                                                        SHA256

                                                                        704a34b4b426a3feb1ca6ac11962c4a8d28a20474dad368ccea7600fac733384

                                                                        SHA512

                                                                        9d5ccb51faed0f2c2b2c3f71bffba8e84ea7ff1b8409ed694b65bcee851c10f1fce6915cb1967308c14fc443d5761727923a51d041fbfb36e6d48312534897c4

                                                                      • C:\ProgramData\ISQUTBG\ISKAMYOHUEG.cfg

                                                                        Filesize

                                                                        898B

                                                                        MD5

                                                                        3439c1516fa680022077cde07d00e86b

                                                                        SHA1

                                                                        7c2e962fe8a021b24598954118a57460331f1201

                                                                        SHA256

                                                                        cf65328e1c319ae7b0014ddfbbf757acee8db4d994adb86e69928b602d98ba9e

                                                                        SHA512

                                                                        55966d532bb43bbddbd0931c6ccc020110fc2e0e576fa5dbf83460003ab8fdcdd6f9d35e2198054d20adae0e5c240922cf107b11fe86f5af0041a6f9a50f0bda

                                                                      • C:\ProgramData\ISQUTBG\ISKAMYOHUEG.cfg

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        5b8f404c2008fd4360afc9fd0c34b59b

                                                                        SHA1

                                                                        d6afffbbcff09ca37124e29c5241228e9ea35bc0

                                                                        SHA256

                                                                        e4ab4064c979cca103b4b4953cb455c881f8ffd05329d7d58625b112b2ca7af2

                                                                        SHA512

                                                                        3f8362d384520585130873a3e66e8194aabfee832a84d4b3ba66ef524c8587f2c575622104844ffd740c44c53be42d55491458c408a12c0cc837694593d52521

                                                                      • C:\ProgramData\ISQUTBG\ISKAMYOHUEG.cfg

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        a6d1a4069697399a30eb5cf6022818f5

                                                                        SHA1

                                                                        1815bee6be25fb2ca8ee760dfb30944aba0e3614

                                                                        SHA256

                                                                        917da7c67a3fc085f36c9968e09c191eaee866d1b231d2626845fc4261a61957

                                                                        SHA512

                                                                        57f4a21187d89f4fd9618786c50477407f4ac38a80c3332e1664397aca1441b03eb258c986fa3b42239a71c6277563e0db723bcdfdacde400696a8783caa7e94

                                                                      • C:\ProgramData\ISQUTBG\ISKAMYOHUEG.cfg

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        feca799714d6ca9628ba0b413f62aae8

                                                                        SHA1

                                                                        b32bafdb5cebc590c8207e1962862115a551ef7b

                                                                        SHA256

                                                                        573781d4e17e4e7621c5f08d99a8ea76b71b6627ef63f4fb82d4e3810dc7f8b4

                                                                        SHA512

                                                                        6bdfde5138a3339feabd3ef2dd872b062933b2d1bb334ddaebf50bef78ff9270b9386748452c96933735168b7b3f0c4e76a5b9c3cd9c831facbb219947ca4cd9

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\21fa02db-161d-456d-8cf2-ccc1294ed22a.tmp

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        0739de77197866da23060b6c5ff51546

                                                                        SHA1

                                                                        1e0d349b8ab4a49fa64bc99e4195233b0bab5f54

                                                                        SHA256

                                                                        8146c545578366a7023d1a3e11ae2410c902ee96cb33ab228faf00d7c3239733

                                                                        SHA512

                                                                        181065863d37ef707a5cd06c08ff66b398ab520fbdda27e0e38c225a6c695ad827f40711a98c5adcf23ccf08c479a6534535ac1508c0741d2a82b41a91e10fb3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        537815e7cc5c694912ac0308147852e4

                                                                        SHA1

                                                                        2ccdd9d9dc637db5462fe8119c0df261146c363c

                                                                        SHA256

                                                                        b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f

                                                                        SHA512

                                                                        63969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        8b167567021ccb1a9fdf073fa9112ef0

                                                                        SHA1

                                                                        3baf293fbfaa7c1e7cdacb5f2975737f4ef69898

                                                                        SHA256

                                                                        26764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513

                                                                        SHA512

                                                                        726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        96B

                                                                        MD5

                                                                        88d613efa39cae6de4385642f73e9a0b

                                                                        SHA1

                                                                        3d7b8c6c0224f80fe8aa137ee8ca6b21cfd580b9

                                                                        SHA256

                                                                        70e7e22ce38e1d695169726aa63229be51672c8c748437abc26e80727197da91

                                                                        SHA512

                                                                        8c0539dbcbd47860693c679d9c4d9801a9220c5bc6ae564815af2c6d104e5430f60496fe376c28e70e337d4d007d41920f843fa4e82f6c68c674f57343f3dc7b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        182B

                                                                        MD5

                                                                        9eb9d67f919ae153884991ffc5223fdb

                                                                        SHA1

                                                                        8ebbb1a763b529cc9bf2839b13f0564f10d10046

                                                                        SHA256

                                                                        08e4c57ce93d9bce050befa4e516d8aca239010d22692f90ea30a39ba91a1d40

                                                                        SHA512

                                                                        9aad23e77ff458c7b49381fec4e0c650172314e46cdae969744d948f67eabb8ee25e2d04f6d81d43bc97f2d704fabc43b4b63ece97a14f09fde78c59132a003b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        306f78a37ce856aae269b4a6e8b0f88e

                                                                        SHA1

                                                                        03f91e72eff8057026dbc4e0391d8cd93a663751

                                                                        SHA256

                                                                        88b4ce720978f63ec444562dce96f39dc5513fa203b6f232ec82a933d58c1623

                                                                        SHA512

                                                                        066240c2c306831b6637f6123c23536c846fc3fcb5267a8cd233a8450046f4eb33c83345bd0549fff24558086a7410d9dfb324897f99af41e7663681743835ba

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        72ca32918cc8c1f2d0e3bcddb028bceb

                                                                        SHA1

                                                                        25b520121c742e89d29e2a1f8a3f234bf3a1152f

                                                                        SHA256

                                                                        9fce78e62ac24634bda7dcee7a99cdb5a59155b5d4b330c7822d1dbbcb5f7b0e

                                                                        SHA512

                                                                        5dc92171c7ed2ceaa9fdeeb719abacdfc9f11aa2203ec84f770e68125cbe06f70f6dd067ce645a2fab700cbe164aadb511b3ea6588b832ea8e6103a5b22b45de

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        2f24554555d993033dbe1c78e0341034

                                                                        SHA1

                                                                        9c19cad0919688c3307abef745b8ebe1c91032e7

                                                                        SHA256

                                                                        d5eea522a3a4781720faf755bd53ba7303b4e00fbee41fd1fe77d546777710da

                                                                        SHA512

                                                                        7a57f5e383f2eb79a93be03efd9de22478708dc4c018cb28740b073a11f0db50eccbb1a6b53bedfacf9cc859cd64e46e87a2dd88b5fd4af96a021d4397419af5

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        204B

                                                                        MD5

                                                                        3382caeb309da59273fbdde701953443

                                                                        SHA1

                                                                        06827877ee4674585cdd7672ad2a549b1ecf047d

                                                                        SHA256

                                                                        c50793b135616de58bc560b9df73d95171a60a5f444c80be0b3628ab52e73fee

                                                                        SHA512

                                                                        ff1908440a163331dff0d0e4f81654d7b39c6d75c5d13e930aea26ec4ba87b6fa9731a8c99421d34f456a99e0b60c854d465d8699ec87b9113648b6763262e13

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe578a8d.TMP

                                                                        Filesize

                                                                        204B

                                                                        MD5

                                                                        8edf40535e0f2e03eed800ef3e142848

                                                                        SHA1

                                                                        5a0bb0a43858e42fed3d3b1f7f0a582545b939a8

                                                                        SHA256

                                                                        7c251de1ede4451b6f160faaa2dd159ba3f597c815233b73bc8d0fc46c7333db

                                                                        SHA512

                                                                        ddc2914ef2a17d3c122e20c95626e5fba8cb6039fdf272fa37e91f41d47e72db7141f44961d0ef1b71010332f9f4ca4b7dbface17ca99d62b5ef692f1618f69e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                        SHA1

                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                        SHA256

                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                        SHA512

                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        09825f4b28be431934aba386e6295182

                                                                        SHA1

                                                                        82e2a773f007d44cd1eba86269c9af6646b08e9d

                                                                        SHA256

                                                                        8e2e9071f71920d5e16f707874d7365e9b7fe0c897c51cf8ee0505fc0ab846f9

                                                                        SHA512

                                                                        824e93b1fd73200610f2cfe6de2ecb3125ca80cf800c698fea2acfb9d72dfa019101763b94b86337528eb54a3cfc6acf3e672c9e071904224f6d81ec0baab80e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        7050d5ae8acfbe560fa11073fef8185d

                                                                        SHA1

                                                                        5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                        SHA256

                                                                        cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                        SHA512

                                                                        a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                      • C:\Users\Admin\AppData\Local\Temp\4otjesjty.mof

                                                                        Filesize

                                                                        443B

                                                                        MD5

                                                                        7fad92afda308dca8acfc6ff45c80c24

                                                                        SHA1

                                                                        a7fa35e7f90f772fc943c2e940737a48b654c295

                                                                        SHA256

                                                                        76e19416eb826a27bdcf626c3877cf7812bbe9b62cc2ccc5c2f65461d644246f

                                                                        SHA512

                                                                        49eed1e1197401cb856064bf7fdbd9f3bc57f3c864d47f509346d44eed3b54757d8c6cdb6254990d21291065f0762d2a1588d09e43c5728f77a420f6a8dcd6ea

                                                                      • C:\Users\Admin\AppData\Local\Temp\D36.tmp\302746537.bat

                                                                        Filesize

                                                                        348B

                                                                        MD5

                                                                        7d8beb22dfcfacbbc2609f88a41c1458

                                                                        SHA1

                                                                        52ec2b10489736b963d39a9f84b66bafbf15685f

                                                                        SHA256

                                                                        4aa9ed4b38514f117e6e4f326cb0a1be7f7b96199e21305e2bd6dce289d7baa2

                                                                        SHA512

                                                                        a26cf9168cf7450435a9fe8942445511f6fda1087db52bd73e335d6f5b544fc892999019d9291d9dcc60c3656de49688f6d63282c97706e2db286f988e44fd94

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PCDefenderSilentSetup.msi

                                                                        Filesize

                                                                        870KB

                                                                        MD5

                                                                        7f728acab22868ca02cc1ba0a14f5d64

                                                                        SHA1

                                                                        9e3e82b152447b8bcd27583fbdab7aa91ca4739d

                                                                        SHA256

                                                                        586f9a9af50b2a3321e77d2b4583741cc4842967af9429cc371534f7179caec4

                                                                        SHA512

                                                                        9bc8bb97e6d4f18ec484fcd792466cb5df0bf0447cbaa19a41258ef80e599e8a2b2c83c700f32f30bef578b03614af1b554844d051435dc9f510ccbd56686800

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.default-release\prefs.js

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        2ff2c715db0449dbf2ec422ae2929139

                                                                        SHA1

                                                                        66eab9d6d658fd5447d19fd1e7abefdfd2c456f9

                                                                        SHA256

                                                                        a98f83a498002bb1fac3ee132a7bebd4d2032f833fe830187020aa5a416cb047

                                                                        SHA512

                                                                        e8fce2bee290582eb38376a969b3cd7a3f43fedf634f5b8eef9c4548b27be615edee81d75c1dd4b0dc7335b2fffd99ce7b5b94721d7ad9f1b2ab61a7f4514c9d

                                                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus Platinum\AntivirusPlatinum.exe

                                                                        Filesize

                                                                        739KB

                                                                        MD5

                                                                        382430dd7eae8945921b7feab37ed36b

                                                                        SHA1

                                                                        c95ddaebe2ae8fbcb361f3bf080d95a7bb5bf128

                                                                        SHA256

                                                                        70e5e902d0ac7534838b743c899f484fe10766aefacc6df697219387a8e3d06b

                                                                        SHA512

                                                                        26abc02bde77f0b94613edc32e0843ac71a0a8f3d8ba01cb94a42c047d0be7befef52a81984e9a0fa867400082a8905e7a63aaaf85fa32a03d27f7bc6a548c3b

                                                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Antivirus\Antivirus.exe

                                                                        Filesize

                                                                        2.0MB

                                                                        MD5

                                                                        c7e9746b1b039b8bd1106bca3038c38f

                                                                        SHA1

                                                                        cb93ac887876bafe39c5f9aa64970d5e747fb191

                                                                        SHA256

                                                                        b1369bd254d96f7966047ad4be06103830136629590182d49e5cb8680529ebd4

                                                                        SHA512

                                                                        cf5d688f1aec8ec65c1cb91d367da9a96911640c695d5c2d023836ef11e374ff158c152b4b6207e8fcdb5ccf0eed79741e080f1cbc915fe0af3dacd624525724

                                                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\InternetSecurityGuard\InternetSecurityGuard.exe

                                                                        Filesize

                                                                        6.1MB

                                                                        MD5

                                                                        04155ed507699b4e37532e8371192c0b

                                                                        SHA1

                                                                        a14107131237dbb0df750e74281c462a2ea61016

                                                                        SHA256

                                                                        b6371644b93b9d3b9b32b2f13f8265f9c23ddecc1e9c5a0291bbf98aa0fc3b77

                                                                        SHA512

                                                                        6de59ebbc9b96c8a19d530caa13aa8129531ebd14b3b6c6bbb758426b59ed5ab12483bfa232d853af2e661021231b4b3fcc6c53e187eeba38fa523f673115371

                                                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\PC Defender\PCDefender.exe

                                                                        Filesize

                                                                        878KB

                                                                        MD5

                                                                        e4d4a59494265949993e26dee7b077d1

                                                                        SHA1

                                                                        83e3d0c7e544117d6054e7d55932a7d2dbaf1163

                                                                        SHA256

                                                                        5ae57d8750822c203f5bf5e241c7132377b250df36a215dff2f396c8440b82dd

                                                                        SHA512

                                                                        efd176555415e0771a22a6ca6f15a82aec14ca090d2599959612db9d8e07065e38a7b82e2bf7be67cbe1494733344879782f5516bb502e0177e7b540c96fa718

                                                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\Security Central\SecurityCentral.exe

                                                                        Filesize

                                                                        904KB

                                                                        MD5

                                                                        0315c3149c7dc1d865dc5a89043d870d

                                                                        SHA1

                                                                        f74546dda99891ca688416b1a61c9637b3794108

                                                                        SHA256

                                                                        90c2c3944fa8933eefc699cf590ed836086deb31ee56ec71b5651fd978a352c9

                                                                        SHA512

                                                                        7168dc244f0e400fa302801078e3faec8cdd2d3cb3b8baaab0a1b3c0929d7cf41e54bfbe530ad5ce96a6b63761f7866d26aaae788c3138c34294174091478112

                                                                      • C:\Users\Admin\Desktop\пездець1488\Фейк-АВ\SecurityScanner\SecurityScanner.exe

                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        7dde6427dcf06d0c861693b96ad053a0

                                                                        SHA1

                                                                        086008ecfe06ad06f4c0eee2b13530897146ae01

                                                                        SHA256

                                                                        077c04ee44667c5e1024652a7bbe7fff81360ef128245ffd4cd843b7a56227cf

                                                                        SHA512

                                                                        8cf162f83ebfa2f3db54b10d5b0e6af590e97596ac2d469058a98340bf27de2866e679c777aa46dd530db44c27503d4cea8c34d96cb83b71477a806b5ab7c1b9

                                                                      • C:\Users\Admin\Desktop\пездець1488\Шутки\DesktopBoom\DesktopBoom.exe

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        f0a661d33aac3a3ce0c38c89bec52f89

                                                                        SHA1

                                                                        709d6465793675208f22f779f9e070ed31d81e61

                                                                        SHA256

                                                                        c20e78ce9028299d566684d35b1230d055e5ea0e9b94d0aff58f650e0468778a

                                                                        SHA512

                                                                        57cdb3c38f2e90d03e6dc1f9d8d1131d40d3919f390bb1783343c82465461319e70483dc3cd3efdbd9a62dfc88d74fc706f05d760ffd8506b16fd7686e414443

                                                                      • C:\Users\Admin\Desktop\пездець1488\Шутки\ScreenScrew\ScreenScrew.exe

                                                                        Filesize

                                                                        111KB

                                                                        MD5

                                                                        e87a04c270f98bb6b5677cc789d1ad1d

                                                                        SHA1

                                                                        8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                                        SHA256

                                                                        e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                                        SHA512

                                                                        8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                                      • C:\Windows\302746537.exe

                                                                        Filesize

                                                                        22KB

                                                                        MD5

                                                                        8703ff2e53c6fd3bc91294ef9204baca

                                                                        SHA1

                                                                        3dbb8f7f5dfe6b235486ab867a2844b1c2143733

                                                                        SHA256

                                                                        3028a2b0e95143a4caa9bcd6ae794958e7469a20c6e673da067958cbf4310035

                                                                        SHA512

                                                                        d5eb8a07457a78f9acd0f81d2f58bbf64b52183318b87c353a590cd2a3ac3a6ec9c1452bd52306c7cf99f19b6a897b16ceb8289a7d008c5ce3b07eda9b871204

                                                                      • C:\Windows\COMCTL32.OCX

                                                                        Filesize

                                                                        595KB

                                                                        MD5

                                                                        821511549e2aaf29889c7b812674d59b

                                                                        SHA1

                                                                        3b2fd80f634a3d62277e0508bedca9aae0c5a0d6

                                                                        SHA256

                                                                        f59cdf89f0f522ce3662e09fa847bca9b277b006c415dcc0029b416c347db9c4

                                                                        SHA512

                                                                        8b2e805b916e5fbfcccb0f4189372aea006789b3847b51018075187135e9b5db9098f704c1932623f356db0ee327e1539a9bf3729947e92844a26db46555e8cd

                                                                      • C:\Windows\Installer\{FC2ABC8E-3715-4A32-B8B5-559380F45282}\_3F16219B047CF8432B7ADA.exe

                                                                        Filesize

                                                                        21KB

                                                                        MD5

                                                                        b84df77564555c63c899fce0fcec7edb

                                                                        SHA1

                                                                        e63e7560b3c583616102cad58b06433b1a9903b0

                                                                        SHA256

                                                                        912ebab4ab2ea830b961df778dd854e555c89e05e25b7c02b3737429115405f9

                                                                        SHA512

                                                                        857717981c44a6a5fbb1bd34308e981c448746e0ea2d5bea94516fea20d0186e00a3547ad0b948c10fd9493e3ca00c0899927b0fa51c240697faacbbecca033a

                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        008fba141529811128b8cd5f52300f6e

                                                                        SHA1

                                                                        1a350b35d82cb4bd7a924b6840c36a678105f793

                                                                        SHA256

                                                                        ab0e454a786ef19a3ae1337f10f47354ffa9521ea5026e9e11174eca22d86e84

                                                                        SHA512

                                                                        80189560b6cf180a9c1ecafc90018b48541687f52f5d49b54ca25e040b3264da053e3d4dbb0cd38caaf496e23e516de18f500b333e3cda1fd1b25c6e9632defc

                                                                      • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                                                        Filesize

                                                                        23.7MB

                                                                        MD5

                                                                        9f977278d2b0aff8ae35349d006d24cf

                                                                        SHA1

                                                                        03ccaef32bb3dc4e66d82397b84540cddff86265

                                                                        SHA256

                                                                        78ce8a82984e52703fd8f14f22fec3faa0ae5fbce02fcac76ceb483cb5628f93

                                                                        SHA512

                                                                        4731c307b90da05e653609a0c53e91095cd48d32a33751b9d0cb4f333eb01ab0341b8116f20f040d91693a47b80a6ddc5c6701529daf75785f9d0ca7d6859515

                                                                      • \??\Volume{b8b1c3f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{d1dd4b2e-6822-43da-b87d-feced65eaaa4}_OnDiskSnapshotProp

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        41c4b04a788fd64befd0912d5bbd26a6

                                                                        SHA1

                                                                        9758d44515a4f68bb05922f539a3cda2b2e8d53b

                                                                        SHA256

                                                                        4fa6a57dc2f09abe8c11a783535bdffee87486326c6c00d155557009af648944

                                                                        SHA512

                                                                        baba074d9dcb853acd669049f96d3f95c349c48a6bf01707f05c7d03c974f71c4dfac83c375dd5d50fd76223072194176e75488af64795fa9a743355e86da232

                                                                      • \??\c:\windows\antivirus-platinum.exe

                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        cd1800322ccfc425014a8394b01a4b3d

                                                                        SHA1

                                                                        171073975effde1c712dfd86309457fd457aed33

                                                                        SHA256

                                                                        8115de4ad0b7e589852f521eb4260c127f8afeaa3b0021bfc98e4928a4929ac0

                                                                        SHA512

                                                                        92c22c025fd3a61979fa718bf2e89a86e51bf7e69c421a9534fbf9c2d5b23b7a9224d0e9f3e0501992038837015214d1ef73b532a68b7d19de559c9ab9c6e5f6

                                                                      • \??\c:\windows\mscomctl.ocx

                                                                        Filesize

                                                                        1.0MB

                                                                        MD5

                                                                        714cf24fc19a20ae0dc701b48ded2cf6

                                                                        SHA1

                                                                        d904d2fa7639c38ffb6e69f1ef779ca1001b8c18

                                                                        SHA256

                                                                        09f126e65d90026c3f659ff41b1287671b8cc1aa16240fc75dae91079a6b9712

                                                                        SHA512

                                                                        d375fd9b509e58c43355263753634368fa711f02a2235f31f7fa420d1ff77504d9a29bb70ae31c87671d50bd75d6b459379a1550907fbe5c37c60da835c60bc1

                                                                      • \??\pipe\LOCAL\crashpad_4424_LCXISJQMEWWYVMDN

                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/1472-841-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/1472-826-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/3556-837-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/3556-845-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/4764-782-0x000000000AC70000-0x000000000AC80000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4764-780-0x000000000AC70000-0x000000000AC80000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4764-779-0x000000000AC70000-0x000000000AC80000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4764-778-0x000000000AC70000-0x000000000AC80000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4764-781-0x000000000AC70000-0x000000000AC80000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4764-777-0x000000000AC70000-0x000000000AC80000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5460-383-0x0000000000400000-0x0000000000843000-memory.dmp

                                                                        Filesize

                                                                        4.3MB

                                                                      • memory/5460-387-0x0000000000400000-0x0000000000843000-memory.dmp

                                                                        Filesize

                                                                        4.3MB

                                                                      • memory/5948-760-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-721-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-784-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-788-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-786-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-755-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-752-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-741-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-739-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-729-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5948-764-0x0000000013140000-0x0000000013764000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/5996-761-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                        Filesize

                                                                        296KB

                                                                      • memory/5996-794-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                        Filesize

                                                                        296KB

                                                                      • memory/5996-850-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                        Filesize

                                                                        296KB