Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709.exe

  • Size

    1.3MB

  • MD5

    68789358dae6140073970d38f84a1c5e

  • SHA1

    65d8d7233ef39ee0ab20773312cd5dca363ca7b5

  • SHA256

    615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709

  • SHA512

    bbd73fc017ec22c64a7c974ed04ef1adc4cfb936abb6b10c7da4bae7843b5890674a1c2cb008444529c84f7bb45799e8a6735ed6294bb28f2210e38bab71fbf1

  • SSDEEP

    12288:3ZWtI6Rk1OB0v2eZJys73dOvXDpNjNe8NuMpX4aBaa4rOB0PMnfP6ppgg2HFZlxv:3uha1OA2eZJ8NI8NahrOnXqmT5FHDUTy

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709.exe
    "C:\Users\Admin\AppData\Local\Temp\615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:844
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:840
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:06:52 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1184
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:05:55 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2040
            • C:\Windows\SysWOW64\at.exe
              at 7:05:55 AM C:\Windows\Sysinf.bat
              3⤵
                PID:1528
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:08:55 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2000
              • C:\Windows\SysWOW64\at.exe
                at 7:08:55 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:868
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1956
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1408
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1496
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:888
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:364
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:1816
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                        PID:1476
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:1888
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:2012
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1004
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:832
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1904
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1420
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2004
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1716
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:836
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:912
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1612
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:2016
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:520
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:524
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 7:06:59 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1772
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:06:01 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1456
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:06:01 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1476
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 7:09:01 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1956
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 7:09:01 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1360
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:364
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1624
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1556
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:1412
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:1200
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1112
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:1732
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:524
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:1596
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:780
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1700
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1688
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:972
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:776
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:684
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:940
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:1988
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:584
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:1616
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1580
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1960
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1980
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:524
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1200
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1872
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:1732
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1660
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:2028
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:2024
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:364
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:992
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1924
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:584
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1716
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1988
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:1972
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1324
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:532
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1672
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:776
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:1476
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:1548
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:1984
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop wscsvc /y
                                                                                                              2⤵
                                                                                                                PID:1952
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                  3⤵
                                                                                                                    PID:696
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop wuauserv /y
                                                                                                                  2⤵
                                                                                                                    PID:1672
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                      3⤵
                                                                                                                        PID:1296
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop srservice /y
                                                                                                                      2⤵
                                                                                                                        PID:1420
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                          3⤵
                                                                                                                            PID:1404
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net.exe stop sharedaccess /y
                                                                                                                          2⤵
                                                                                                                            PID:1304
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                              3⤵
                                                                                                                                PID:1640
                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                              2⤵
                                                                                                                                PID:1136
                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                  3⤵
                                                                                                                                    PID:1960
                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                taskeng.exe {DAEC0B7D-082E-4FEC-AB81-F6CE705EEC07} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                1⤵
                                                                                                                                  PID:1060

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Initial Access

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Persistence

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Lateral Movement

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                  Filesize

                                                                                                                                  460B

                                                                                                                                  MD5

                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                  SHA1

                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                  SHA256

                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                  SHA512

                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                  SHA1

                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                  SHA256

                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                  SHA512

                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                  MD5

                                                                                                                                  68789358dae6140073970d38f84a1c5e

                                                                                                                                  SHA1

                                                                                                                                  65d8d7233ef39ee0ab20773312cd5dca363ca7b5

                                                                                                                                  SHA256

                                                                                                                                  615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709

                                                                                                                                  SHA512

                                                                                                                                  bbd73fc017ec22c64a7c974ed04ef1adc4cfb936abb6b10c7da4bae7843b5890674a1c2cb008444529c84f7bb45799e8a6735ed6294bb28f2210e38bab71fbf1

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                  MD5

                                                                                                                                  68789358dae6140073970d38f84a1c5e

                                                                                                                                  SHA1

                                                                                                                                  65d8d7233ef39ee0ab20773312cd5dca363ca7b5

                                                                                                                                  SHA256

                                                                                                                                  615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709

                                                                                                                                  SHA512

                                                                                                                                  bbd73fc017ec22c64a7c974ed04ef1adc4cfb936abb6b10c7da4bae7843b5890674a1c2cb008444529c84f7bb45799e8a6735ed6294bb28f2210e38bab71fbf1

                                                                                                                                • \??\PIPE\atsvc
                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                  MD5

                                                                                                                                  68789358dae6140073970d38f84a1c5e

                                                                                                                                  SHA1

                                                                                                                                  65d8d7233ef39ee0ab20773312cd5dca363ca7b5

                                                                                                                                  SHA256

                                                                                                                                  615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709

                                                                                                                                  SHA512

                                                                                                                                  bbd73fc017ec22c64a7c974ed04ef1adc4cfb936abb6b10c7da4bae7843b5890674a1c2cb008444529c84f7bb45799e8a6735ed6294bb28f2210e38bab71fbf1

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                  MD5

                                                                                                                                  68789358dae6140073970d38f84a1c5e

                                                                                                                                  SHA1

                                                                                                                                  65d8d7233ef39ee0ab20773312cd5dca363ca7b5

                                                                                                                                  SHA256

                                                                                                                                  615cb872089c25ce0788cc33e1d2e1d8e7780bfdec08770a33f02eb1a2cbf709

                                                                                                                                  SHA512

                                                                                                                                  bbd73fc017ec22c64a7c974ed04ef1adc4cfb936abb6b10c7da4bae7843b5890674a1c2cb008444529c84f7bb45799e8a6735ed6294bb28f2210e38bab71fbf1

                                                                                                                                • memory/364-67-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/364-107-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/368-99-0x0000000002500000-0x0000000002540000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/368-60-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/368-100-0x0000000002500000-0x0000000002540000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/368-140-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/520-97-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/524-98-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/524-131-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/584-142-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/684-136-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/696-119-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/776-134-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/780-129-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/832-77-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/836-86-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/840-59-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/844-56-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/868-68-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/888-71-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/912-87-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/940-137-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/972-135-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1004-79-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1112-130-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1136-120-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1184-65-0x0000000076401000-0x0000000076403000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1184-61-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1200-117-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1296-125-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1304-113-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1360-111-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1404-127-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1408-70-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1412-122-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1420-118-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1420-81-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1456-104-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1476-72-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1476-109-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1496-66-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1528-69-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1556-110-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1580-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1596-126-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1612-101-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1612-141-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1612-90-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1616-139-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1624-121-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1624-58-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1640-124-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1672-115-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1688-133-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1700-132-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1716-83-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1732-123-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1772-102-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1816-76-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1888-78-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1904-80-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1952-108-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1956-64-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1956-105-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1960-128-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1988-138-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2000-63-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2004-82-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2012-75-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2016-94-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2040-62-0x0000000000000000-mapping.dmp