Analysis

  • max time kernel
    157s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06.exe

  • Size

    972KB

  • MD5

    61f0029aa1c264bd74331299a19ddf3f

  • SHA1

    4bb01a38eaa55794760053cb05bca7151a897284

  • SHA256

    35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06

  • SHA512

    8545450590370a4e0524f9e1b599a1bdb13bb15bf7fea48d3298fc1a0b6206152255d22c4387a6b2065b55574d614ccbfad411d80c73bcd61917c868b57bf57f

  • SSDEEP

    12288:3ZWtI6RkjXeZJys73dOvXDpNjNe8Nu9OFXeZJys73dOvXDpNjNe8NuCbiZKm4H8I:3uhajXeZJ8NI8pXeZJ8NI804HTFj

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06.exe
    "C:\Users\Admin\AppData\Local\Temp\35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:604
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
          PID:1932
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start schedule /y
            3⤵
              PID:1796
          • C:\Windows\SysWOW64\At.exe
            At.exe 7:08:07 AM C:\Windows\Help\HelpCat.exe
            2⤵
              PID:900
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:07:14 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:948
              • C:\Windows\SysWOW64\at.exe
                at 7:07:14 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1548
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 7:10:14 AM C:\Windows\Sysinf.bat
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1620
                • C:\Windows\SysWOW64\at.exe
                  at 7:10:14 AM C:\Windows\Sysinf.bat
                  3⤵
                    PID:2008
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop wscsvc /y
                  2⤵
                    PID:1816
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wscsvc /y
                      3⤵
                        PID:1196
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop sharedaccess /y
                      2⤵
                        PID:2044
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop sharedaccess /y
                          3⤵
                            PID:1272
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop wuauserv /y
                          2⤵
                            PID:1692
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop wuauserv /y
                              3⤵
                                PID:968
                            • C:\Windows\SysWOW64\net.exe
                              net.exe stop srservice /y
                              2⤵
                                PID:1564
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop srservice /y
                                  3⤵
                                    PID:728
                                • C:\Windows\SysWOW64\net.exe
                                  net.exe stop 360timeprot /y
                                  2⤵
                                    PID:1432
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop 360timeprot /y
                                      3⤵
                                        PID:1704
                                    • C:\Windows\SysWOW64\sc.exe
                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                      2⤵
                                      • Launches sc.exe
                                      PID:1952
                                    • C:\Windows\SysWOW64\sc.exe
                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                      2⤵
                                      • Launches sc.exe
                                      PID:1976
                                    • C:\Windows\SysWOW64\sc.exe
                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                      2⤵
                                      • Launches sc.exe
                                      PID:1280
                                    • C:\Windows\SysWOW64\sc.exe
                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                      2⤵
                                      • Launches sc.exe
                                      PID:2032
                                    • C:\Windows\SysWOW64\regedit.exe
                                      regedit.exe /s C:\Windows\regedt32.sys
                                      2⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Blocks application from running via registry modification
                                      • Sets file execution options in registry
                                      • Runs regedit.exe
                                      PID:268
                                    • C:\Windows\SysWOW64\reg.exe
                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                      2⤵
                                        PID:1992
                                      • C:\Windows\SysWOW64\reg.exe
                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                        2⤵
                                          PID:584
                                        • C:\Windows\system\KavUpda.exe
                                          C:\Windows\system\KavUpda.exe
                                          2⤵
                                          • Executes dropped EXE
                                          • Drops autorun.inf file
                                          • Drops file in System32 directory
                                          • Drops file in Windows directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1448
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c C:\Windows\system32\Option.bat
                                            3⤵
                                              PID:1664
                                            • C:\Windows\SysWOW64\net.exe
                                              net.exe start schedule /y
                                              3⤵
                                                PID:2012
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start schedule /y
                                                  4⤵
                                                    PID:776
                                                • C:\Windows\SysWOW64\At.exe
                                                  At.exe 7:08:32 AM C:\Windows\Help\HelpCat.exe
                                                  3⤵
                                                    PID:2032
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c at 7:07:35 AM C:\Windows\Sysinf.bat
                                                    3⤵
                                                      PID:1276
                                                      • C:\Windows\SysWOW64\at.exe
                                                        at 7:07:35 AM C:\Windows\Sysinf.bat
                                                        4⤵
                                                          PID:1048
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c at 7:10:35 AM C:\Windows\Sysinf.bat
                                                        3⤵
                                                          PID:752
                                                          • C:\Windows\SysWOW64\at.exe
                                                            at 7:10:35 AM C:\Windows\Sysinf.bat
                                                            4⤵
                                                              PID:1628
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wscsvc /y
                                                            3⤵
                                                              PID:648
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                4⤵
                                                                  PID:1236
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop sharedaccess /y
                                                                3⤵
                                                                  PID:1580
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                    4⤵
                                                                      PID:1444
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop wuauserv /y
                                                                    3⤵
                                                                      PID:1692
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                        4⤵
                                                                          PID:1140
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net.exe stop srservice /y
                                                                        3⤵
                                                                          PID:1956
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop srservice /y
                                                                            4⤵
                                                                              PID:1528
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1468
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1816
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1668
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1472
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net.exe stop 360timeprot /y
                                                                            3⤵
                                                                              PID:1616
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 stop 360timeprot /y
                                                                                4⤵
                                                                                  PID:1324
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                3⤵
                                                                                  PID:1800
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                  3⤵
                                                                                    PID:1532
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:672
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:2004
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:844
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:560
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1580
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1952
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:648
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1936
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1800
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:844
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:912
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:568
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1536
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:1552
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1140
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:1816
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1944
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:1748
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:1784
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:900
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:1928
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop wscsvc /y
                                                                                                              2⤵
                                                                                                                PID:976
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                  3⤵
                                                                                                                    PID:1932
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                  2⤵
                                                                                                                    PID:740
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                      3⤵
                                                                                                                        PID:1748
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop wuauserv /y
                                                                                                                      2⤵
                                                                                                                        PID:1196
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                          3⤵
                                                                                                                            PID:1084
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net.exe stop srservice /y
                                                                                                                          2⤵
                                                                                                                            PID:1808
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                              3⤵
                                                                                                                                PID:1952
                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                              2⤵
                                                                                                                                PID:892
                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                  3⤵
                                                                                                                                    PID:1564
                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                taskeng.exe {B261F807-B161-457E-941C-AD9469DED72C} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                1⤵
                                                                                                                                  PID:268

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Initial Access

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Persistence

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Lateral Movement

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                  Filesize

                                                                                                                                  460B

                                                                                                                                  MD5

                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                  SHA1

                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                  SHA256

                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                  SHA512

                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                  SHA1

                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                  SHA256

                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                  SHA512

                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  972KB

                                                                                                                                  MD5

                                                                                                                                  61f0029aa1c264bd74331299a19ddf3f

                                                                                                                                  SHA1

                                                                                                                                  4bb01a38eaa55794760053cb05bca7151a897284

                                                                                                                                  SHA256

                                                                                                                                  35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06

                                                                                                                                  SHA512

                                                                                                                                  8545450590370a4e0524f9e1b599a1bdb13bb15bf7fea48d3298fc1a0b6206152255d22c4387a6b2065b55574d614ccbfad411d80c73bcd61917c868b57bf57f

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  972KB

                                                                                                                                  MD5

                                                                                                                                  61f0029aa1c264bd74331299a19ddf3f

                                                                                                                                  SHA1

                                                                                                                                  4bb01a38eaa55794760053cb05bca7151a897284

                                                                                                                                  SHA256

                                                                                                                                  35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06

                                                                                                                                  SHA512

                                                                                                                                  8545450590370a4e0524f9e1b599a1bdb13bb15bf7fea48d3298fc1a0b6206152255d22c4387a6b2065b55574d614ccbfad411d80c73bcd61917c868b57bf57f

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  972KB

                                                                                                                                  MD5

                                                                                                                                  61f0029aa1c264bd74331299a19ddf3f

                                                                                                                                  SHA1

                                                                                                                                  4bb01a38eaa55794760053cb05bca7151a897284

                                                                                                                                  SHA256

                                                                                                                                  35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06

                                                                                                                                  SHA512

                                                                                                                                  8545450590370a4e0524f9e1b599a1bdb13bb15bf7fea48d3298fc1a0b6206152255d22c4387a6b2065b55574d614ccbfad411d80c73bcd61917c868b57bf57f

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  972KB

                                                                                                                                  MD5

                                                                                                                                  61f0029aa1c264bd74331299a19ddf3f

                                                                                                                                  SHA1

                                                                                                                                  4bb01a38eaa55794760053cb05bca7151a897284

                                                                                                                                  SHA256

                                                                                                                                  35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06

                                                                                                                                  SHA512

                                                                                                                                  8545450590370a4e0524f9e1b599a1bdb13bb15bf7fea48d3298fc1a0b6206152255d22c4387a6b2065b55574d614ccbfad411d80c73bcd61917c868b57bf57f

                                                                                                                                • memory/268-78-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/560-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/584-88-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/604-58-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/648-107-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/672-138-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/728-85-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/740-111-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/752-106-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/776-102-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/844-139-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/892-121-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/900-61-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/900-62-0x0000000075E51000-0x0000000075E53000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/948-63-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/968-81-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/976-108-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1048-112-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1084-127-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1140-131-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1196-116-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1196-82-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1236-120-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1272-84-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1276-105-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1280-76-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1324-136-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1432-69-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1444-123-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1448-101-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1448-142-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1448-92-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1468-126-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1472-128-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1528-132-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1532-137-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1548-70-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1564-68-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1564-133-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1580-109-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1616-124-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1620-64-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1628-113-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1664-96-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1668-130-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1692-67-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1692-118-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1704-83-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1736-90-0x00000000004B0000-0x00000000004F0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1736-57-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1736-100-0x00000000004B0000-0x00000000004F0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1736-141-0x00000000004B0000-0x00000000004F0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1736-54-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1748-125-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1796-80-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1800-135-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1808-119-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1816-65-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1816-134-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1932-59-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1932-117-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1952-129-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1952-74-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1956-122-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1976-75-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1992-87-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2004-140-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2008-72-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2012-98-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2032-103-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2032-77-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2044-66-0x0000000000000000-mapping.dmp