Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48.exe

  • Size

    1.2MB

  • MD5

    627e3d823dc29a85f5ef38bf01789d16

  • SHA1

    930986e968fc9eb0579958749fcc8f58f9d5b0a0

  • SHA256

    55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

  • SHA512

    c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

  • SSDEEP

    24576:keZJ8NI8zyOEOszVkUetVI5uiVm2VZQwy9E1Vf3m:58dCZuiVJ9y9Eu

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48.exe
    "C:\Users\Admin\AppData\Local\Temp\55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:1164
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:624
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:06:49 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1904
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:05:53 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1972
            • C:\Windows\SysWOW64\at.exe
              at 7:05:53 AM C:\Windows\Sysinf.bat
              3⤵
                PID:1556
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:08:53 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1400
              • C:\Windows\SysWOW64\at.exe
                at 7:08:53 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1912
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:516
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1356
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1708
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1380
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop srservice /y
                    2⤵
                      PID:1348
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:928
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                          PID:1492
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:1664
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop wuauserv /y
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1140
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop wuauserv /y
                              3⤵
                                PID:1980
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:584
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1796
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1568
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:836
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:900
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1616
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:624
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1672
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:772
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:764
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:660
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 7:06:57 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1588
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:05:59 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1592
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:05:59 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1392
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 7:08:59 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1764
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 7:08:59 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:872
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1708
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1312
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1584
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:436
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop srservice /y
                                                            3⤵
                                                              PID:1176
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop srservice /y
                                                                4⤵
                                                                  PID:668
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                3⤵
                                                                  PID:1552
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    4⤵
                                                                      PID:1376
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:960
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1384
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1172
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop wuauserv /y
                                                                    3⤵
                                                                      PID:760
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:1748
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1776
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:876
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:2012
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:588
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:1584
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:1552
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1008
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:552
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:1084
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1568
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:1052
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:1652
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:1076
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:1388
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:2012
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:660
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:388
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:1108
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:828
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:952
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:1772
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:872
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:576
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:1648
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:1744
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:604
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:956
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:1464
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:1552
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net.exe stop wscsvc /y
                                                                                                            2⤵
                                                                                                              PID:1492
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                3⤵
                                                                                                                  PID:1560
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net.exe stop sharedaccess /y
                                                                                                                2⤵
                                                                                                                  PID:1756
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                    3⤵
                                                                                                                      PID:1280
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    net.exe stop wuauserv /y
                                                                                                                    2⤵
                                                                                                                      PID:588
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                        3⤵
                                                                                                                          PID:1724
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net.exe stop 360timeprot /y
                                                                                                                        2⤵
                                                                                                                          PID:1792
                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                            3⤵
                                                                                                                              PID:1796
                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                            net.exe stop srservice /y
                                                                                                                            2⤵
                                                                                                                              PID:2004
                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                C:\Windows\system32\net1 stop srservice /y
                                                                                                                                3⤵
                                                                                                                                  PID:108
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                              1⤵
                                                                                                                                PID:1008
                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                taskeng.exe {0A8EA1C0-49D8-49B3-B19E-446DF9AB22E3} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                1⤵
                                                                                                                                  PID:1968

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Initial Access

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Persistence

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Lateral Movement

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                  Filesize

                                                                                                                                  460B

                                                                                                                                  MD5

                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                  SHA1

                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                  SHA256

                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                  SHA512

                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                  SHA1

                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                  SHA256

                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                  SHA512

                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  627e3d823dc29a85f5ef38bf01789d16

                                                                                                                                  SHA1

                                                                                                                                  930986e968fc9eb0579958749fcc8f58f9d5b0a0

                                                                                                                                  SHA256

                                                                                                                                  55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

                                                                                                                                  SHA512

                                                                                                                                  c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  627e3d823dc29a85f5ef38bf01789d16

                                                                                                                                  SHA1

                                                                                                                                  930986e968fc9eb0579958749fcc8f58f9d5b0a0

                                                                                                                                  SHA256

                                                                                                                                  55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

                                                                                                                                  SHA512

                                                                                                                                  c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

                                                                                                                                • \??\PIPE\atsvc
                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  627e3d823dc29a85f5ef38bf01789d16

                                                                                                                                  SHA1

                                                                                                                                  930986e968fc9eb0579958749fcc8f58f9d5b0a0

                                                                                                                                  SHA256

                                                                                                                                  55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

                                                                                                                                  SHA512

                                                                                                                                  c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  627e3d823dc29a85f5ef38bf01789d16

                                                                                                                                  SHA1

                                                                                                                                  930986e968fc9eb0579958749fcc8f58f9d5b0a0

                                                                                                                                  SHA256

                                                                                                                                  55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

                                                                                                                                  SHA512

                                                                                                                                  c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

                                                                                                                                • memory/108-133-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/436-122-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/516-64-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/584-77-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/588-140-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/588-114-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/624-87-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/624-60-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/660-98-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/668-128-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/760-110-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/764-96-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/772-94-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/836-82-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/872-111-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/876-137-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/900-83-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/928-79-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/960-131-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1008-124-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1140-67-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1164-56-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1172-127-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1176-116-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1280-125-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1312-119-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1348-73-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1356-68-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1376-130-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1380-76-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1384-129-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1392-109-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1400-63-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1492-74-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1492-107-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1516-58-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1552-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1552-120-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1556-70-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1560-121-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1568-81-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1584-139-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1584-108-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1588-102-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1592-104-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1616-86-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1664-80-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1672-101-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1672-142-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1672-90-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1708-66-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1708-106-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1724-123-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1728-100-0x0000000000280000-0x00000000002C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1728-59-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1728-141-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1728-99-0x0000000000280000-0x00000000002C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1748-136-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1756-113-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1764-105-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1776-134-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1792-126-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1796-78-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1796-135-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1904-61-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1904-65-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1912-69-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1972-62-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1980-75-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2004-118-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2012-138-0x0000000000000000-mapping.dmp