Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48.exe

  • Size

    1.2MB

  • MD5

    627e3d823dc29a85f5ef38bf01789d16

  • SHA1

    930986e968fc9eb0579958749fcc8f58f9d5b0a0

  • SHA256

    55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

  • SHA512

    c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

  • SSDEEP

    24576:keZJ8NI8zyOEOszVkUetVI5uiVm2VZQwy9E1Vf3m:58dCZuiVJ9y9Eu

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48.exe
    "C:\Users\Admin\AppData\Local\Temp\55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:964
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:4060
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:07:00 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:888
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:06:03 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3256
            • C:\Windows\SysWOW64\at.exe
              at 7:06:03 AM C:\Windows\Sysinf.bat
              3⤵
                PID:3184
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:09:03 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:788
              • C:\Windows\SysWOW64\at.exe
                at 7:09:03 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:212
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2220
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1924
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3196
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:4160
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3696
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:3092
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3560
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:4576
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1968
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:3088
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:2108
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:2696
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4464
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:2436
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit.exe /s C:\Windows\regedt32.sys
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Blocks application from running via registry modification
                          • Sets file execution options in registry
                          • Runs regedit.exe
                          PID:1784
                        • C:\Windows\SysWOW64\reg.exe
                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                          2⤵
                            PID:2620
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:4076
                            • C:\Windows\system\KavUpda.exe
                              C:\Windows\system\KavUpda.exe
                              2⤵
                              • Executes dropped EXE
                              • Drops autorun.inf file
                              • Drops file in System32 directory
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:1048
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                3⤵
                                  PID:1192
                                • C:\Windows\SysWOW64\net.exe
                                  net.exe start schedule /y
                                  3⤵
                                    PID:4888
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start schedule /y
                                      4⤵
                                        PID:3964
                                    • C:\Windows\SysWOW64\At.exe
                                      At.exe 7:07:06 AM C:\Windows\Help\HelpCat.exe
                                      3⤵
                                        PID:4752
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c at 7:09:08 AM C:\Windows\Sysinf.bat
                                        3⤵
                                          PID:3068
                                          • C:\Windows\SysWOW64\at.exe
                                            at 7:09:08 AM C:\Windows\Sysinf.bat
                                            4⤵
                                              PID:204
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:06:08 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1480
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:06:08 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:5052
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop wscsvc /y
                                                3⤵
                                                  PID:3716
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                    4⤵
                                                      PID:3136
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop sharedaccess /y
                                                    3⤵
                                                      PID:3580
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                        4⤵
                                                          PID:4616
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop 360timeprot /y
                                                        3⤵
                                                          PID:4344
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                            4⤵
                                                              PID:644
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop srservice /y
                                                            3⤵
                                                              PID:3664
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop srservice /y
                                                                4⤵
                                                                  PID:3584
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop wuauserv /y
                                                                3⤵
                                                                  PID:3708
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                    4⤵
                                                                      PID:4132
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:2268
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:3752
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:2728
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:3544
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                    3⤵
                                                                      PID:1016
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:3148
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:3012
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:1160
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                          3⤵
                                                                            PID:4308
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:412
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:4156
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:388
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:564
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:3656
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:2472
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:4324
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:3716
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:2012
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:2008
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:4468
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:4748
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1864
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:176
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:2268
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:5052
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:4920
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:3928
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:3216
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:2336
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1708
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:2324
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:3664
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:3652
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:228
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:932
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:260
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop wscsvc /y
                                                                                                              2⤵
                                                                                                                PID:3680
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                  3⤵
                                                                                                                    PID:2284
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                  2⤵
                                                                                                                    PID:1308
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                      3⤵
                                                                                                                        PID:2336
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop srservice /y
                                                                                                                      2⤵
                                                                                                                        PID:4304
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                          3⤵
                                                                                                                            PID:3532
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net.exe stop wuauserv /y
                                                                                                                          2⤵
                                                                                                                            PID:3632
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                              3⤵
                                                                                                                                PID:3540
                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                              2⤵
                                                                                                                                PID:4692
                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                  3⤵
                                                                                                                                    PID:4992

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Initial Access

                                                                                                                              Replication Through Removable Media

                                                                                                                              1
                                                                                                                              T1091

                                                                                                                              Persistence

                                                                                                                              Hidden Files and Directories

                                                                                                                              2
                                                                                                                              T1158

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              Defense Evasion

                                                                                                                              Hidden Files and Directories

                                                                                                                              2
                                                                                                                              T1158

                                                                                                                              Modify Registry

                                                                                                                              2
                                                                                                                              T1112

                                                                                                                              Lateral Movement

                                                                                                                              Replication Through Removable Media

                                                                                                                              1
                                                                                                                              T1091

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                                Filesize

                                                                                                                                82B

                                                                                                                                MD5

                                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                SHA1

                                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                SHA256

                                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                SHA512

                                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                                Filesize

                                                                                                                                82B

                                                                                                                                MD5

                                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                SHA1

                                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                SHA256

                                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                SHA512

                                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                              • C:\Windows\Sysinf.bat
                                                                                                                                Filesize

                                                                                                                                460B

                                                                                                                                MD5

                                                                                                                                7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                SHA1

                                                                                                                                d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                SHA256

                                                                                                                                a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                SHA512

                                                                                                                                0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                              • C:\Windows\System\KavUpda.exe
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                627e3d823dc29a85f5ef38bf01789d16

                                                                                                                                SHA1

                                                                                                                                930986e968fc9eb0579958749fcc8f58f9d5b0a0

                                                                                                                                SHA256

                                                                                                                                55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

                                                                                                                                SHA512

                                                                                                                                c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

                                                                                                                              • C:\Windows\regedt32.sys
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                SHA1

                                                                                                                                a15ae06e1be51038863650746368a71024539bac

                                                                                                                                SHA256

                                                                                                                                6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                SHA512

                                                                                                                                ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                              • C:\Windows\system\KavUpda.exe
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                627e3d823dc29a85f5ef38bf01789d16

                                                                                                                                SHA1

                                                                                                                                930986e968fc9eb0579958749fcc8f58f9d5b0a0

                                                                                                                                SHA256

                                                                                                                                55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

                                                                                                                                SHA512

                                                                                                                                c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

                                                                                                                              • memory/204-206-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/212-157-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/412-209-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/644-201-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/788-141-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/888-139-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/964-135-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1016-196-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1048-162-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1048-208-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                256KB

                                                                                                                              • memory/1048-171-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                256KB

                                                                                                                              • memory/1160-207-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1192-167-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1308-179-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1480-174-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1784-158-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1924-152-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1968-146-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2108-147-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2220-142-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2268-190-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2284-189-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2336-194-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2436-151-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2620-160-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2696-148-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2728-192-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2848-136-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3012-204-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3068-175-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3088-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3092-153-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3136-188-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3148-198-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3184-156-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3196-143-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3240-132-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                256KB

                                                                                                                              • memory/3240-186-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                256KB

                                                                                                                              • memory/3256-140-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3532-200-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3540-199-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3544-195-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3560-145-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3580-178-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3584-197-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3632-181-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3664-182-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3680-177-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3696-144-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3708-180-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3716-176-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3752-187-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3964-170-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4060-138-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4076-161-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4132-193-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4160-155-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4304-183-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4308-205-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4344-184-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4464-150-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4576-149-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4616-191-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4692-185-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4752-172-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4888-168-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4992-203-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5052-202-0x0000000000000000-mapping.dmp