Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e.exe

  • Size

    756KB

  • MD5

    6e01dd17895ba72e2952e700f938a2aa

  • SHA1

    eac1e2648a1e627b737423f606d64949ceb92d10

  • SHA256

    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

  • SHA512

    5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

  • SSDEEP

    12288:3ZWtI6RkmOB0fOoOB0RuhweZJys73dOvXDpNjNe8r:3uhamO6OtweZJ8NI8r

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e.exe
    "C:\Users\Admin\AppData\Local\Temp\2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:1224
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1368
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:07:32 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1252
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:06:35 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\SysWOW64\at.exe
              at 7:06:35 AM C:\Windows\Sysinf.bat
              3⤵
                PID:1784
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:09:35 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1680
              • C:\Windows\SysWOW64\at.exe
                at 7:09:35 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:544
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1444
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:540
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                    PID:268
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:896
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:576
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:1180
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                          PID:288
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:1352
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop srservice /y
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1212
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop srservice /y
                              3⤵
                                PID:972
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1104
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:956
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1216
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:960
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1112
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1576
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1380
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:848
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1884
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1524
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:672
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 7:07:52 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:2036
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:06:55 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:576
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:06:55 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:832
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 7:09:55 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1212
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 7:09:55 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1268
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1756
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1708
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1688
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:240
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:772
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1444
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:1936
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:672
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:932
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:1116
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1500
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:544
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1124
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1340
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1368
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:964
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:1060
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:1916
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:892
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1756
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:580
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1936
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:1612
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:544
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1544
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:960
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1408
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1496
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1576
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:288
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:852
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:768
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1384
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1804
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:1500
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:472
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:956
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:2020
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:576
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:1212
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop wscsvc /y
                                                                                                          2⤵
                                                                                                            PID:1352
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                                              3⤵
                                                                                                                PID:1612
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop sharedaccess /y
                                                                                                              2⤵
                                                                                                                PID:1636
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                  3⤵
                                                                                                                    PID:1524
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop wuauserv /y
                                                                                                                  2⤵
                                                                                                                    PID:768
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                      3⤵
                                                                                                                        PID:288
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop 360timeprot /y
                                                                                                                      2⤵
                                                                                                                        PID:1576
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                          3⤵
                                                                                                                            PID:1900
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net.exe stop srservice /y
                                                                                                                          2⤵
                                                                                                                            PID:1588
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                              3⤵
                                                                                                                                PID:1408
                                                                                                                          • C:\Windows\system32\taskeng.exe
                                                                                                                            taskeng.exe {6CAC0377-6975-4525-AACA-5898C13A1B89} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                            1⤵
                                                                                                                              PID:608

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Initial Access

                                                                                                                            Replication Through Removable Media

                                                                                                                            1
                                                                                                                            T1091

                                                                                                                            Persistence

                                                                                                                            Hidden Files and Directories

                                                                                                                            2
                                                                                                                            T1158

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1060

                                                                                                                            Defense Evasion

                                                                                                                            Hidden Files and Directories

                                                                                                                            2
                                                                                                                            T1158

                                                                                                                            Modify Registry

                                                                                                                            2
                                                                                                                            T1112

                                                                                                                            Lateral Movement

                                                                                                                            Replication Through Removable Media

                                                                                                                            1
                                                                                                                            T1091

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                              Filesize

                                                                                                                              82B

                                                                                                                              MD5

                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                              SHA1

                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                              SHA256

                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                              SHA512

                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                              Filesize

                                                                                                                              82B

                                                                                                                              MD5

                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                              SHA1

                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                              SHA256

                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                              SHA512

                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                                              Filesize

                                                                                                                              460B

                                                                                                                              MD5

                                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                              SHA1

                                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                              SHA256

                                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                              SHA512

                                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                            • C:\Windows\regedt32.sys
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                              SHA1

                                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                                              SHA256

                                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                              SHA512

                                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                                              Filesize

                                                                                                                              756KB

                                                                                                                              MD5

                                                                                                                              6e01dd17895ba72e2952e700f938a2aa

                                                                                                                              SHA1

                                                                                                                              eac1e2648a1e627b737423f606d64949ceb92d10

                                                                                                                              SHA256

                                                                                                                              2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

                                                                                                                              SHA512

                                                                                                                              5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

                                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                                              Filesize

                                                                                                                              756KB

                                                                                                                              MD5

                                                                                                                              6e01dd17895ba72e2952e700f938a2aa

                                                                                                                              SHA1

                                                                                                                              eac1e2648a1e627b737423f606d64949ceb92d10

                                                                                                                              SHA256

                                                                                                                              2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

                                                                                                                              SHA512

                                                                                                                              5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

                                                                                                                            • \??\PIPE\atsvc
                                                                                                                              MD5

                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                              SHA1

                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                              SHA256

                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                              SHA512

                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                            • \Windows\system\KavUpda.exe
                                                                                                                              Filesize

                                                                                                                              756KB

                                                                                                                              MD5

                                                                                                                              6e01dd17895ba72e2952e700f938a2aa

                                                                                                                              SHA1

                                                                                                                              eac1e2648a1e627b737423f606d64949ceb92d10

                                                                                                                              SHA256

                                                                                                                              2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

                                                                                                                              SHA512

                                                                                                                              5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

                                                                                                                            • \Windows\system\KavUpda.exe
                                                                                                                              Filesize

                                                                                                                              756KB

                                                                                                                              MD5

                                                                                                                              6e01dd17895ba72e2952e700f938a2aa

                                                                                                                              SHA1

                                                                                                                              eac1e2648a1e627b737423f606d64949ceb92d10

                                                                                                                              SHA256

                                                                                                                              2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

                                                                                                                              SHA512

                                                                                                                              5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

                                                                                                                            • memory/240-121-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/268-67-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/288-130-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/288-74-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/540-73-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/544-66-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/544-68-0x0000000076041000-0x0000000076043000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/544-123-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/576-70-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/576-104-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/672-127-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/672-101-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/768-118-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/772-111-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/832-110-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/848-96-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/848-91-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/848-142-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/892-139-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/896-77-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/932-116-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/956-80-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/960-82-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/964-137-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/972-76-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1060-138-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1104-79-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1112-83-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1116-132-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1124-135-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1180-75-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1212-105-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1212-72-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1216-81-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1224-56-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1252-61-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1268-115-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1340-134-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1352-78-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1352-109-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1368-136-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1368-60-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1380-87-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1408-131-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1444-64-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1444-129-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1500-126-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1524-128-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1524-99-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1576-86-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1576-122-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1588-120-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1612-125-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1620-62-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1636-112-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1652-89-0x00000000003C0000-0x0000000000400000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/1652-141-0x00000000003C0000-0x0000000000400000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/1652-95-0x00000000003C0000-0x0000000000400000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/1652-59-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/1680-63-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1688-108-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1708-119-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1756-107-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1756-143-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1784-65-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1816-57-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1884-97-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1900-133-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1916-140-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1936-113-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2036-102-0x0000000000000000-mapping.dmp