Home Malware Programs Rogue Anti-Spyware Programs Windows AntiBreach Suite

Windows AntiBreach Suite

Posted: February 17, 2014

Threat Metric

Threat Level: 10/10
Infected PCs: 16
First Seen: February 17, 2014
Last Seen: January 8, 2020
OS(es) Affected: Windows


Windows AntiBreach Suite Screenshot 1Windows AntiBreach Suite is a clone of Windows AntiBreach Tool and other variants of rogue anti-malware products from their family, which often indulges in changes of name brands – without changing the underlying misleading tactic. By presenting the PC user with pop-ups that imitate the security warnings of actual anti-malware suites, Windows AntiBreach Suite attempts to pass itself off as a legitimate program attempting to protect your computer from varied threats. As they always suggest with any confirmed scamware, malware experts consider deleting Windows AntiBreach Suite, rather than buying Windows AntiBreach Suite, to be the safest response possible.

The Security Suite that's More of a Danger Than a Protector

Windows AntiBreach Suite is one of the many examples of recent, fake anti-malware programs that share a similar template and set of functions, but with a rotation of different brand names that obfuscate their true identities. As a remember of a family of fake anti-malware products that may be referred to as FakeVimes, Tritax or NameChanger, Windows AntiBreach Suite includes functions to provide 'system scans' and different pop-up warnings, including fake alerts about firewall breaches and Trojan-compromised programs. If real, these features would mark Windows AntiBreach Suite as a useful security product, but like most scamware, Windows AntiBreach Suite can't detect or remove any type of legitimately threatening software.

Malware researchers also have seen members of Windows AntiBreach Suite's family using other attacks that, besides confusing you about what threat is present, also may block other applications directly. These attacks are expected to be included in Windows AntiBreach Suite, as well, and may include Registry modifications to redirect you to Windows AntiBreach Suite from other software shortcuts. However, most programs are likely to be allowed to open initially – only to be terminated by Windows AntiBreach Suite immediately.

Choosing the Safest Way out of a Fake Software Tactic

Windows AntiBreach Suite and its recent relatives use their attacks as ways to market the 'security' features of their premium software, which include such notables as Privacy Guard Pro, PrivacyGuard Pro 2.0, Extra Antivirus, Fast Antivirus 2009, Presto TuneUp, Windows Security Suite, Smart Virus Eliminator, Packed.Generic.245, Volcano Security Suite, Windows Enterprise Suite, Enterprise Suite, Additional Guard, Live PC Care, PC Live Guard, Live Enterprise Suite, Security Antivirus, My Security Wall, CleanUp Antivirus and Smart Security.. However, malware experts warn against purchasing the registration keys for Windows AntiBreach Suite or any similar product, which has no benefits to your PC and may transfer your financial information to criminals. Registering Windows AntiBreach Suite only should take place with freely-distributed keys from appropriate PC security companies, and, even then, is an optional step in removing Windows AntiBreach Suite.

Less optional steps in handling Windows AntiBreach Suite's deletion than registering Windows AntiBreach Suite include switching to Safe Mode (to block the automatic launch of Windows AntiBreach Suite and other threats), and, in egregious cases, booting your PC through a removable hard drive. While Windows AntiBreach Suite will not let you remove Windows AntiBreach Suite through normal means, malware researchers find that the system-scanning features of up-to-date anti-malware utilities should be able to delete Windows AntiBreach Suite with negligible speed bumps.

Windows AntiBreach Suite Screenshot 2Windows AntiBreach Suite Screenshot 3Windows AntiBreach Suite Screenshot 4Windows AntiBreach Suite Screenshot 5

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%APPDATA%\svc-coor.exe File name: svc-coor.exe
Size: 1.18 MB (1182208 bytes)
MD5: 968d18382189856dab5bb451a22dd191
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%
Group: Malware file
Last Updated: January 8, 2020
%AppData%\data.sec File name: %AppData%\data.sec
Mime Type: unknown/sec
Group: Malware file
%AppData%\svc-[RANDOM CHARACTERS].exe File name: %AppData%\svc-[RANDOM CHARACTERS].exe
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
%AllUsersProfile%\Start Menu\Programs\Windows AntiBreach Suite.lnk File name: %AllUsersProfile%\Start Menu\Programs\Windows AntiBreach Suite.lnk
File type: Shortcut
Mime Type: unknown/lnk
Group: Malware file
%UserProfile%\Desktop\Windows AntiBreach Suite.lnk File name: %UserProfile%\Desktop\Windows AntiBreach Suite.lnk
File type: Shortcut
Mime Type: unknown/lnk
Group: Malware file

Registry Modifications

The following newly produced Registry Values are:

HKEY..\..\{Value}HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run "S_SC" = %AppData%\svc-[RANDOM CHARACTERS].exeHKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations "LowRiskFileTypes" = ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;"HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments "SaveZoneInformation" = 1HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon "Shell" = "%AppData%\svc-[RANDOM CHARACTERS].exe"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system "ConsentPromptBehaviorAdmin" = 0HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system "ConsentPromptBehaviorUser" = 0HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bckd "ImagePath" = 22.sys HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system "EnableLUA" = 0HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system "EnableVirtualization" = 0HKEY..\..\..\..{Subkeys}HKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exeHKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exeHKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exeHKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exeHKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exeHKEY_LOCAL_MACHINE\software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exeHKEY_LOCAL_MACHINE\Software\microsoft\Windows NT\CurrentVersion\Image File Execution Options\k9filter.exe

Additional Information

The following messages's were detected:
# Message
1Error
Attempt to run a potentially dangerous script detected. Full system scan is highly recommended.
2Error
There's a suspicious software running on your PC. For more details, run a system file check.
3Firewall has blocked a program from accessing the Internet
Internet Explorer
C:\Windows\system32\iexplore.exe is suspected to have infected your PC.
This type of virus intercepts entered data and transmits themto a remote server.

Loading...