Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa.exe

  • Size

    3.5MB

  • MD5

    6201ecdf3937d30d0794aeabac073eb6

  • SHA1

    d9e5db68c46d8fc30ec72cfe8140a2612f7e0614

  • SHA256

    5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa

  • SHA512

    04de78afa459e6667726d9a65bcb5f5ab0cc437ef219e5427d1404d4d66bb8cf5cb2baf1aaf300a9852ba647a56dead62b0904f4ed68a89f6e537acd937dd60b

  • SSDEEP

    24576:0OA2eZJ8NI8NahxAO0pObs2M+1OVOQ8OA2eZJ8NI8NahxAO0pObs2M+1OVOQWeZq:08NKeOIwsaOQL8NKeOIwsaOQ1D

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa.exe
    "C:\Users\Admin\AppData\Local\Temp\5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:668
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1076
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:07:31 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1892
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:06:34 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Windows\SysWOW64\at.exe
              at 7:06:34 AM C:\Windows\Sysinf.bat
              3⤵
                PID:1788
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:09:34 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2040
              • C:\Windows\SysWOW64\at.exe
                at 7:09:34 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1312
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1684
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1476
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1916
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1572
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop srservice /y
                    2⤵
                      PID:1560
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:1528
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop wuauserv /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1012
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:1524
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:1808
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1088
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1988
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1432
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:804
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1484
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1640
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1908
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1076
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2016
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1696
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:652
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:920
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 7:08:00 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1916
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:07:03 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1404
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:07:03 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1228
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 7:10:03 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1012
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 7:10:03 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1724
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1820
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:576
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1544
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:816
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:1984
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:852
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:564
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:2028
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:1908
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:1652
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:548
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2040
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:652
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:936
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:576
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:1048
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:1632
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:1640
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:940
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1044
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1764
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1456
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:804
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1064
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1672
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:576
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1596
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:528
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1892
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:812
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1660
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1780
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1728
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1968
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:984
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:988
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:652
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop sharedaccess /y
                                                                                                      2⤵
                                                                                                        PID:1204
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                          3⤵
                                                                                                            PID:1864
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop wscsvc /y
                                                                                                          2⤵
                                                                                                            PID:1704
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                                              3⤵
                                                                                                                PID:1832
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop wuauserv /y
                                                                                                              2⤵
                                                                                                                PID:1892
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                  3⤵
                                                                                                                    PID:1972
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop 360timeprot /y
                                                                                                                  2⤵
                                                                                                                    PID:1248
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                      3⤵
                                                                                                                        PID:1900
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop srservice /y
                                                                                                                      2⤵
                                                                                                                        PID:1120
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                          3⤵
                                                                                                                            PID:1168
                                                                                                                      • C:\Windows\system32\taskeng.exe
                                                                                                                        taskeng.exe {F0C44BA1-99BD-4D47-8AF5-B5C84329EC1D} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                        1⤵
                                                                                                                          PID:1432

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Initial Access

                                                                                                                        Replication Through Removable Media

                                                                                                                        1
                                                                                                                        T1091

                                                                                                                        Persistence

                                                                                                                        Hidden Files and Directories

                                                                                                                        2
                                                                                                                        T1158

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        Defense Evasion

                                                                                                                        Hidden Files and Directories

                                                                                                                        2
                                                                                                                        T1158

                                                                                                                        Modify Registry

                                                                                                                        2
                                                                                                                        T1112

                                                                                                                        Lateral Movement

                                                                                                                        Replication Through Removable Media

                                                                                                                        1
                                                                                                                        T1091

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Windows\SysWOW64\Option.bat
                                                                                                                          Filesize

                                                                                                                          82B

                                                                                                                          MD5

                                                                                                                          3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                          SHA1

                                                                                                                          265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                          SHA256

                                                                                                                          e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                          SHA512

                                                                                                                          53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                        • C:\Windows\SysWOW64\Option.bat
                                                                                                                          Filesize

                                                                                                                          82B

                                                                                                                          MD5

                                                                                                                          3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                          SHA1

                                                                                                                          265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                          SHA256

                                                                                                                          e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                          SHA512

                                                                                                                          53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                        • C:\Windows\Sysinf.bat
                                                                                                                          Filesize

                                                                                                                          460B

                                                                                                                          MD5

                                                                                                                          7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                          SHA1

                                                                                                                          d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                          SHA256

                                                                                                                          a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                          SHA512

                                                                                                                          0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                        • C:\Windows\regedt32.sys
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                          SHA1

                                                                                                                          a15ae06e1be51038863650746368a71024539bac

                                                                                                                          SHA256

                                                                                                                          6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                          SHA512

                                                                                                                          ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                        • C:\Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                          MD5

                                                                                                                          6201ecdf3937d30d0794aeabac073eb6

                                                                                                                          SHA1

                                                                                                                          d9e5db68c46d8fc30ec72cfe8140a2612f7e0614

                                                                                                                          SHA256

                                                                                                                          5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa

                                                                                                                          SHA512

                                                                                                                          04de78afa459e6667726d9a65bcb5f5ab0cc437ef219e5427d1404d4d66bb8cf5cb2baf1aaf300a9852ba647a56dead62b0904f4ed68a89f6e537acd937dd60b

                                                                                                                        • C:\Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                          MD5

                                                                                                                          6201ecdf3937d30d0794aeabac073eb6

                                                                                                                          SHA1

                                                                                                                          d9e5db68c46d8fc30ec72cfe8140a2612f7e0614

                                                                                                                          SHA256

                                                                                                                          5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa

                                                                                                                          SHA512

                                                                                                                          04de78afa459e6667726d9a65bcb5f5ab0cc437ef219e5427d1404d4d66bb8cf5cb2baf1aaf300a9852ba647a56dead62b0904f4ed68a89f6e537acd937dd60b

                                                                                                                        • \Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                          MD5

                                                                                                                          6201ecdf3937d30d0794aeabac073eb6

                                                                                                                          SHA1

                                                                                                                          d9e5db68c46d8fc30ec72cfe8140a2612f7e0614

                                                                                                                          SHA256

                                                                                                                          5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa

                                                                                                                          SHA512

                                                                                                                          04de78afa459e6667726d9a65bcb5f5ab0cc437ef219e5427d1404d4d66bb8cf5cb2baf1aaf300a9852ba647a56dead62b0904f4ed68a89f6e537acd937dd60b

                                                                                                                        • \Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                          MD5

                                                                                                                          6201ecdf3937d30d0794aeabac073eb6

                                                                                                                          SHA1

                                                                                                                          d9e5db68c46d8fc30ec72cfe8140a2612f7e0614

                                                                                                                          SHA256

                                                                                                                          5a656afda18ab0ab024c417bf18d6d51b586379b118e9e7c1f813218e73606fa

                                                                                                                          SHA512

                                                                                                                          04de78afa459e6667726d9a65bcb5f5ab0cc437ef219e5427d1404d4d66bb8cf5cb2baf1aaf300a9852ba647a56dead62b0904f4ed68a89f6e537acd937dd60b

                                                                                                                        • memory/548-124-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/564-116-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/576-134-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/576-117-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/652-128-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/652-100-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/668-56-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/804-81-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/852-123-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/920-101-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/936-131-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/940-137-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/980-57-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1012-105-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1012-69-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1044-140-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1048-135-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1076-87-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1076-60-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1088-77-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1120-119-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1168-129-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1204-112-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1228-109-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1248-122-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1312-71-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1404-104-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1432-80-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1456-141-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1476-70-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1484-82-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1524-76-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1528-79-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1544-110-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1560-73-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1572-75-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1632-136-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1640-138-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1640-83-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1652-127-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1684-65-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1696-97-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1704-108-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1724-111-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1788-66-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1808-74-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1820-107-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1832-120-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1864-126-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1892-118-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1892-63-0x0000000075981000-0x0000000075983000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1892-61-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1900-132-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1908-121-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1908-86-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1916-102-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1916-68-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1972-133-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1980-89-0x0000000000320000-0x0000000000360000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1980-58-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1980-95-0x0000000000320000-0x0000000000360000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1984-114-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1988-78-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2016-96-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/2016-91-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2016-139-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/2028-130-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2040-64-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2040-125-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2044-62-0x0000000000000000-mapping.dmp