Analysis

  • max time kernel
    187s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:32

General

  • Target

    d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b.exe

  • Size

    420KB

  • MD5

    c22c3a520b08a07322fdebec9db937d2

  • SHA1

    b49fff056979196ce7492861517f434e858e800b

  • SHA256

    d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

  • SHA512

    a939e263f95845255dbebc6521180d1468bb8f19ba6307aff20646a12c21a0bba21830d883be0f302bd152d654d41908aed53339ebb6118949385e52c2258649

  • SSDEEP

    6144:5uHOWnmy+g4VrG1VVE+IRuHOWnmy+g4VrG1VVE+IJ/UOPSe570Szp3y:gOWKu9OWKuJOB0H

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b.exe
    "C:\Users\Admin\AppData\Local\Temp\d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:1168
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1688
        • C:\Windows\SysWOW64\At.exe
          At.exe 1:37:31 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1864
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 1:36:34 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1436
            • C:\Windows\SysWOW64\at.exe
              at 1:36:34 AM C:\Windows\Sysinf.bat
              3⤵
                PID:272
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 1:39:34 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1508
              • C:\Windows\SysWOW64\at.exe
                at 1:39:34 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1536
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1012
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:764
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1548
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:2008
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1880
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:1564
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                        PID:1792
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:1812
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:1344
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1392
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1076
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1680
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:820
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:952
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1608
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1356
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:668
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1872
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1376
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1632
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:392
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 1:38:09 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:556
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 1:37:12 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:2020
                                              • C:\Windows\SysWOW64\at.exe
                                                at 1:37:12 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:360
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 1:40:12 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1824
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 1:40:12 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1632
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop sharedaccess /y
                                                    3⤵
                                                      PID:548
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                        4⤵
                                                          PID:820
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wscsvc /y
                                                        3⤵
                                                          PID:1612
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                            4⤵
                                                              PID:836
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:1948
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1708
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:924
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:1528
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:860
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:392
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:564
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:624
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1640
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1680
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1384
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:1876
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:520
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:952
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:548
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1764
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:284
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1744
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:1840
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1300
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1628
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:1336
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1304
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1648
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:668
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:484
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:832
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1952
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1652
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1104
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1888
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1388
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop wscsvc /y
                                                                                                      2⤵
                                                                                                        PID:1744
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                                                                          3⤵
                                                                                                            PID:692
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop sharedaccess /y
                                                                                                          2⤵
                                                                                                            PID:1664
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                              3⤵
                                                                                                                PID:1672
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop wuauserv /y
                                                                                                              2⤵
                                                                                                                PID:948
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                  3⤵
                                                                                                                    PID:1336
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop srservice /y
                                                                                                                  2⤵
                                                                                                                    PID:1572
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                                                                      3⤵
                                                                                                                        PID:1764
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop 360timeprot /y
                                                                                                                      2⤵
                                                                                                                        PID:1696
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                          3⤵
                                                                                                                            PID:820
                                                                                                                      • C:\Windows\system32\taskeng.exe
                                                                                                                        taskeng.exe {D80616D0-527A-436F-B950-E5A397E0C666} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                        1⤵
                                                                                                                          PID:632

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Initial Access

                                                                                                                        Replication Through Removable Media

                                                                                                                        1
                                                                                                                        T1091

                                                                                                                        Persistence

                                                                                                                        Hidden Files and Directories

                                                                                                                        2
                                                                                                                        T1158

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        Defense Evasion

                                                                                                                        Hidden Files and Directories

                                                                                                                        2
                                                                                                                        T1158

                                                                                                                        Modify Registry

                                                                                                                        2
                                                                                                                        T1112

                                                                                                                        Lateral Movement

                                                                                                                        Replication Through Removable Media

                                                                                                                        1
                                                                                                                        T1091

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Windows\SysWOW64\Option.bat
                                                                                                                          Filesize

                                                                                                                          82B

                                                                                                                          MD5

                                                                                                                          3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                          SHA1

                                                                                                                          265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                          SHA256

                                                                                                                          e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                          SHA512

                                                                                                                          53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                        • C:\Windows\SysWOW64\Option.bat
                                                                                                                          Filesize

                                                                                                                          82B

                                                                                                                          MD5

                                                                                                                          3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                          SHA1

                                                                                                                          265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                          SHA256

                                                                                                                          e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                          SHA512

                                                                                                                          53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                        • C:\Windows\Sysinf.bat
                                                                                                                          Filesize

                                                                                                                          460B

                                                                                                                          MD5

                                                                                                                          7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                          SHA1

                                                                                                                          d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                          SHA256

                                                                                                                          a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                          SHA512

                                                                                                                          0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                        • C:\Windows\regedt32.sys
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                          SHA1

                                                                                                                          a15ae06e1be51038863650746368a71024539bac

                                                                                                                          SHA256

                                                                                                                          6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                          SHA512

                                                                                                                          ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                        • C:\Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          420KB

                                                                                                                          MD5

                                                                                                                          c22c3a520b08a07322fdebec9db937d2

                                                                                                                          SHA1

                                                                                                                          b49fff056979196ce7492861517f434e858e800b

                                                                                                                          SHA256

                                                                                                                          d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

                                                                                                                          SHA512

                                                                                                                          a939e263f95845255dbebc6521180d1468bb8f19ba6307aff20646a12c21a0bba21830d883be0f302bd152d654d41908aed53339ebb6118949385e52c2258649

                                                                                                                        • C:\Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          420KB

                                                                                                                          MD5

                                                                                                                          c22c3a520b08a07322fdebec9db937d2

                                                                                                                          SHA1

                                                                                                                          b49fff056979196ce7492861517f434e858e800b

                                                                                                                          SHA256

                                                                                                                          d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

                                                                                                                          SHA512

                                                                                                                          a939e263f95845255dbebc6521180d1468bb8f19ba6307aff20646a12c21a0bba21830d883be0f302bd152d654d41908aed53339ebb6118949385e52c2258649

                                                                                                                        • \Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          420KB

                                                                                                                          MD5

                                                                                                                          c22c3a520b08a07322fdebec9db937d2

                                                                                                                          SHA1

                                                                                                                          b49fff056979196ce7492861517f434e858e800b

                                                                                                                          SHA256

                                                                                                                          d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

                                                                                                                          SHA512

                                                                                                                          a939e263f95845255dbebc6521180d1468bb8f19ba6307aff20646a12c21a0bba21830d883be0f302bd152d654d41908aed53339ebb6118949385e52c2258649

                                                                                                                        • \Windows\system\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          420KB

                                                                                                                          MD5

                                                                                                                          c22c3a520b08a07322fdebec9db937d2

                                                                                                                          SHA1

                                                                                                                          b49fff056979196ce7492861517f434e858e800b

                                                                                                                          SHA256

                                                                                                                          d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

                                                                                                                          SHA512

                                                                                                                          a939e263f95845255dbebc6521180d1468bb8f19ba6307aff20646a12c21a0bba21830d883be0f302bd152d654d41908aed53339ebb6118949385e52c2258649

                                                                                                                        • memory/272-69-0x0000000076B51000-0x0000000076B53000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/272-65-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/360-109-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/392-122-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/392-102-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/520-138-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/520-58-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/548-139-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/548-111-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/556-103-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/564-134-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/624-128-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/668-87-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/692-118-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/764-72-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/820-120-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/820-81-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/820-130-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/836-121-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/860-124-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/864-55-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/864-85-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/864-96-0x00000000002B0000-0x00000000002F0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/864-90-0x00000000002B0000-0x00000000002F0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/864-140-0x00000000002B0000-0x00000000002F0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/924-117-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/948-115-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/952-82-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/952-142-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1012-66-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1076-79-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1168-57-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1336-132-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1344-74-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1356-86-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1376-98-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1384-136-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1392-78-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1436-62-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1508-63-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1528-131-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1536-64-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1548-67-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1564-76-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1572-116-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1608-83-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1612-108-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1632-100-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1632-123-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1640-133-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1664-112-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1672-125-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1680-135-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1680-80-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1688-60-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1696-119-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1708-127-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1744-110-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1764-129-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1764-143-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1792-73-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1812-77-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1824-107-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1864-61-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1872-141-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1872-92-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1872-97-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1876-137-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1880-68-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1948-113-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2008-75-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2020-105-0x0000000000000000-mapping.dmp