Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 12:14

General

  • Target

    96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e.exe

  • Size

    663KB

  • MD5

    55d5064ec87529741e713572139fb93e

  • SHA1

    78fab1451465fadb2b9c19041d07f24183332e45

  • SHA256

    96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

  • SHA512

    77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

  • SSDEEP

    6144:5uHOzGFrQZb++tdsHP4+QfI6UsrG1VVE+Ih/UOPSe570Szp37E2EfBS:gOzerQZb+md4w1U4upOB07fA

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e.exe
    "C:\Users\Admin\AppData\Local\Temp\96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:1376
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:4868
        • C:\Windows\SysWOW64\At.exe
          At.exe 5:36:50 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:5076
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 5:35:52 PM C:\Windows\Sysinf.bat
            2⤵
              PID:4908
              • C:\Windows\SysWOW64\at.exe
                at 5:35:52 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:4824
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:808
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:3996
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c at 5:38:52 PM C:\Windows\Sysinf.bat
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4924
                  • C:\Windows\SysWOW64\at.exe
                    at 5:38:52 PM C:\Windows\Sysinf.bat
                    3⤵
                      PID:4228
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1324
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:3740
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1812
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:868
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop wuauserv /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3424
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:3672
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4720
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:3608
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:208
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:2440
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4000
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4956
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:1564
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:1044
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:856
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:3948
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:1508
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:860
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:1916
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 5:36:55 PM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:2444
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c at 5:35:57 PM C:\Windows\Sysinf.bat
                                          3⤵
                                            PID:4904
                                            • C:\Windows\SysWOW64\at.exe
                                              at 5:35:57 PM C:\Windows\Sysinf.bat
                                              4⤵
                                                PID:4884
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 5:38:57 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:4800
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 5:38:57 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:3448
                                                • C:\Windows\SysWOW64\net.exe
                                                  net.exe stop wscsvc /y
                                                  3⤵
                                                    PID:3568
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                      4⤵
                                                        PID:1908
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop sharedaccess /y
                                                      3⤵
                                                        PID:3356
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                          4⤵
                                                            PID:1268
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop srservice /y
                                                          3⤵
                                                            PID:1000
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop srservice /y
                                                              4⤵
                                                                PID:3760
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop wuauserv /y
                                                              3⤵
                                                                PID:3604
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                  4⤵
                                                                    PID:4204
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:1292
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:1120
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:5044
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop 360timeprot /y
                                                                  3⤵
                                                                    PID:1332
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                      4⤵
                                                                        PID:816
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4040
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:2368
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:4488
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:1712
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:4832
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:312
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:3784
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:2032
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:4712
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:5020
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:3060
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:3896
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:3972
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:4544
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:4740
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:5008
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:3812
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:2304
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:1692
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:2884
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:3340
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:1120
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:3032
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:4732
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:688
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:4008
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:3356
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:4668
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:3848
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:428
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:1520
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:116
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:3856
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net.exe stop wscsvc /y
                                                                                                                2⤵
                                                                                                                  PID:3616
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                    3⤵
                                                                                                                      PID:3972
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    net.exe stop wuauserv /y
                                                                                                                    2⤵
                                                                                                                      PID:2164
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                        3⤵
                                                                                                                          PID:1572
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net.exe stop sharedaccess /y
                                                                                                                        2⤵
                                                                                                                          PID:2188
                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                            3⤵
                                                                                                                              PID:3936
                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                            net.exe stop 360timeprot /y
                                                                                                                            2⤵
                                                                                                                              PID:1924
                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                3⤵
                                                                                                                                  PID:3256
                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                net.exe stop srservice /y
                                                                                                                                2⤵
                                                                                                                                  PID:3848
                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                                                                                    3⤵
                                                                                                                                      PID:4472

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Initial Access

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Persistence

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Lateral Movement

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                  Filesize

                                                                                                                                  460B

                                                                                                                                  MD5

                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                  SHA1

                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                  SHA256

                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                  SHA512

                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                • C:\Windows\System\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  663KB

                                                                                                                                  MD5

                                                                                                                                  55d5064ec87529741e713572139fb93e

                                                                                                                                  SHA1

                                                                                                                                  78fab1451465fadb2b9c19041d07f24183332e45

                                                                                                                                  SHA256

                                                                                                                                  96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

                                                                                                                                  SHA512

                                                                                                                                  77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                  SHA1

                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                  SHA256

                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                  SHA512

                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  663KB

                                                                                                                                  MD5

                                                                                                                                  55d5064ec87529741e713572139fb93e

                                                                                                                                  SHA1

                                                                                                                                  78fab1451465fadb2b9c19041d07f24183332e45

                                                                                                                                  SHA256

                                                                                                                                  96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

                                                                                                                                  SHA512

                                                                                                                                  77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

                                                                                                                                • memory/208-147-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/312-200-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/808-142-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/816-206-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/856-162-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/860-169-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/868-157-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1000-183-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1044-161-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1120-191-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1268-193-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1292-189-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1324-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1332-185-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1376-135-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1508-168-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1564-154-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1572-205-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1684-156-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1684-132-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1712-207-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1812-145-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1908-188-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1916-171-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1924-186-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2164-182-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2188-180-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2368-196-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2440-149-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2444-173-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3256-202-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3356-179-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3424-144-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3448-203-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3568-177-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3604-181-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3608-155-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3616-178-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3672-153-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3740-151-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3760-204-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3784-209-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3848-184-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3936-194-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3948-163-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3948-208-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/3948-172-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/3972-190-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3996-150-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4000-148-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4040-195-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4204-192-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4228-158-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4472-201-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4488-199-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4720-146-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4800-176-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4824-159-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4832-197-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4852-136-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4868-138-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4884-198-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4904-175-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4908-140-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4924-141-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4956-152-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5044-187-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5076-139-0x0000000000000000-mapping.dmp