Analysis

  • max time kernel
    143s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e.exe

  • Size

    987KB

  • MD5

    069ba94fe2eb4abc8942c5872617670f

  • SHA1

    fed3d6969ce1bdf0b6a2cceba2ac3cc0a7db6825

  • SHA256

    5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e

  • SHA512

    b59e415b26384d67b1b688c6fa328e33965a3892d8ea1959235e71fa3ca0d16f5ddde1c625a8fb0d81e3bf9ce5dcc79cb8f05e545f892aaf127dbd5211fe40bf

  • SSDEEP

    12288:gO7BKeZJys73dOvXDpNjNe8ferQZb+md4w1U4u9OdB/ayOB0Siwe4:JBKeZJ8NI8ferQZb+md4wmCBSyOfe4

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e.exe
    "C:\Users\Admin\AppData\Local\Temp\5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:848
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1492
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:07:45 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2008
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:06:48 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1308
            • C:\Windows\SysWOW64\at.exe
              at 7:06:48 AM C:\Windows\Sysinf.bat
              3⤵
                PID:1756
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:09:48 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1988
              • C:\Windows\SysWOW64\at.exe
                at 7:09:48 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1692
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:880
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1272
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1036
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1932
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                      PID:620
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:1940
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:896
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:1836
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:924
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:432
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1396
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:820
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1040
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:676
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:572
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1628
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1580
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2036
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1972
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1728
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:1180
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 7:07:52 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:880
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:06:54 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1376
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:06:54 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1620
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 7:09:54 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1516
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 7:09:54 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1808
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1288
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1188
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1456
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:840
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:664
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1828
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:1724
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:1544
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:1752
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:1332
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1488
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:940
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1728
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1948
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:564
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:696
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:1676
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:2008
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:1988
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1112
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1832
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1952
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:1772
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1648
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1920
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:676
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:276
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1716
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1656
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1732
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1924
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1756
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1948
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:2024
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1200
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:564
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:580
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:1760
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1496
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:1988
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:1320
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:1304
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:1720
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop wscsvc /y
                                                                                                              2⤵
                                                                                                                PID:1360
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                  3⤵
                                                                                                                    PID:996
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop wuauserv /y
                                                                                                                  2⤵
                                                                                                                    PID:820
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                      3⤵
                                                                                                                        PID:1604
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop sharedaccess /y
                                                                                                                      2⤵
                                                                                                                        PID:524
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                          3⤵
                                                                                                                            PID:1080
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net.exe stop srservice /y
                                                                                                                          2⤵
                                                                                                                            PID:1520
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                              3⤵
                                                                                                                                PID:1036
                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                              2⤵
                                                                                                                                PID:2032
                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                  3⤵
                                                                                                                                    PID:476
                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                taskeng.exe {2B049F58-70C3-4D64-9C90-1E1B55B39216} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                1⤵
                                                                                                                                  PID:976

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Initial Access

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Persistence

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1158

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Lateral Movement

                                                                                                                                Replication Through Removable Media

                                                                                                                                1
                                                                                                                                T1091

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                  SHA1

                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                  SHA256

                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                  SHA512

                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                  Filesize

                                                                                                                                  460B

                                                                                                                                  MD5

                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                  SHA1

                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                  SHA256

                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                  SHA512

                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                  SHA1

                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                  SHA256

                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                  SHA512

                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  987KB

                                                                                                                                  MD5

                                                                                                                                  069ba94fe2eb4abc8942c5872617670f

                                                                                                                                  SHA1

                                                                                                                                  fed3d6969ce1bdf0b6a2cceba2ac3cc0a7db6825

                                                                                                                                  SHA256

                                                                                                                                  5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e

                                                                                                                                  SHA512

                                                                                                                                  b59e415b26384d67b1b688c6fa328e33965a3892d8ea1959235e71fa3ca0d16f5ddde1c625a8fb0d81e3bf9ce5dcc79cb8f05e545f892aaf127dbd5211fe40bf

                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  987KB

                                                                                                                                  MD5

                                                                                                                                  069ba94fe2eb4abc8942c5872617670f

                                                                                                                                  SHA1

                                                                                                                                  fed3d6969ce1bdf0b6a2cceba2ac3cc0a7db6825

                                                                                                                                  SHA256

                                                                                                                                  5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e

                                                                                                                                  SHA512

                                                                                                                                  b59e415b26384d67b1b688c6fa328e33965a3892d8ea1959235e71fa3ca0d16f5ddde1c625a8fb0d81e3bf9ce5dcc79cb8f05e545f892aaf127dbd5211fe40bf

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  987KB

                                                                                                                                  MD5

                                                                                                                                  069ba94fe2eb4abc8942c5872617670f

                                                                                                                                  SHA1

                                                                                                                                  fed3d6969ce1bdf0b6a2cceba2ac3cc0a7db6825

                                                                                                                                  SHA256

                                                                                                                                  5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e

                                                                                                                                  SHA512

                                                                                                                                  b59e415b26384d67b1b688c6fa328e33965a3892d8ea1959235e71fa3ca0d16f5ddde1c625a8fb0d81e3bf9ce5dcc79cb8f05e545f892aaf127dbd5211fe40bf

                                                                                                                                • \Windows\system\KavUpda.exe
                                                                                                                                  Filesize

                                                                                                                                  987KB

                                                                                                                                  MD5

                                                                                                                                  069ba94fe2eb4abc8942c5872617670f

                                                                                                                                  SHA1

                                                                                                                                  fed3d6969ce1bdf0b6a2cceba2ac3cc0a7db6825

                                                                                                                                  SHA256

                                                                                                                                  5f9ee152676acf78c0af5d1262f4c8eb7f922c3f3268fef9bafcf5343910285e

                                                                                                                                  SHA512

                                                                                                                                  b59e415b26384d67b1b688c6fa328e33965a3892d8ea1959235e71fa3ca0d16f5ddde1c625a8fb0d81e3bf9ce5dcc79cb8f05e545f892aaf127dbd5211fe40bf

                                                                                                                                • memory/432-78-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/476-134-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/524-114-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/564-135-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/572-83-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/620-70-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/664-116-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/676-82-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/696-136-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/820-115-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/820-80-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/840-118-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/848-57-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/880-65-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/880-102-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/896-72-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/924-74-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/940-127-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/996-119-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1036-130-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1036-66-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1040-81-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1080-120-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1096-56-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1096-140-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1096-141-0x0000000000270000-0x00000000002B0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1096-97-0x0000000000270000-0x00000000002B0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1096-98-0x0000000000270000-0x00000000002B0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1112-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1180-101-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1188-117-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1272-73-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1288-107-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1308-62-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1332-133-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1360-109-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1376-104-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1396-79-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1456-111-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1488-126-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1492-60-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1516-105-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1520-122-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1544-131-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1580-87-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1604-121-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1620-108-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1628-86-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1676-137-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1692-67-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1724-123-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1728-129-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1728-96-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1752-124-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1756-68-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1808-112-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1828-128-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1836-76-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1932-75-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1940-77-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1948-132-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1972-94-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1988-138-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1988-63-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2008-139-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2008-64-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2008-61-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2032-125-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2036-99-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/2036-90-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2036-142-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/2044-58-0x0000000000000000-mapping.dmp