Analysis

  • max time kernel
    150s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:42

General

  • Target

    662872db0104fed3498156f98cac4a8ca8035a66b3def61bf8333e70508fc6e2.exe

  • Size

    1.2MB

  • MD5

    26e985793993eb9d43a48fde7edbb98f

  • SHA1

    ad0c79f8d6a2d36bca7b44cc8172625fc1bbdd6d

  • SHA256

    662872db0104fed3498156f98cac4a8ca8035a66b3def61bf8333e70508fc6e2

  • SHA512

    3bd21359d81bd7d2b1148c4191fce359dc72ba620a2abbfc0f5f87c8ebb26094928657a0936b9e4de746a1ffd73394455328eb40b539dd2f577a60b9b5f6ed86

  • SSDEEP

    24576:3uhaterQZb+md4wmXeZJ8NI8DerQZb+md4wmA7p:YAerQZbd288DerQZbd2up

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\662872db0104fed3498156f98cac4a8ca8035a66b3def61bf8333e70508fc6e2.exe
    "C:\Users\Admin\AppData\Local\Temp\662872db0104fed3498156f98cac4a8ca8035a66b3def61bf8333e70508fc6e2.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:5012
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:3684
        • C:\Windows\SysWOW64\At.exe
          At.exe 9:02:15 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:3212
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 9:01:17 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3640
            • C:\Windows\SysWOW64\at.exe
              at 9:01:17 PM C:\Windows\Sysinf.bat
              3⤵
                PID:4732
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 9:04:17 PM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1788
              • C:\Windows\SysWOW64\at.exe
                at 9:04:17 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:3992
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:5024
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1284
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3468
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:4012
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4852
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:3472
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:368
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:4868
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4776
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:4596
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1072
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4528
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1840
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4308
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit.exe /s C:\Windows\regedt32.sys
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Blocks application from running via registry modification
                          • Sets file execution options in registry
                          • Runs regedit.exe
                          PID:540
                        • C:\Windows\SysWOW64\reg.exe
                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                          2⤵
                            PID:3440
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:2876
                            • C:\Windows\system\KavUpda.exe
                              C:\Windows\system\KavUpda.exe
                              2⤵
                              • Executes dropped EXE
                              • Drops autorun.inf file
                              • Drops file in System32 directory
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:4832
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                3⤵
                                  PID:440
                                • C:\Windows\SysWOW64\net.exe
                                  net.exe start schedule /y
                                  3⤵
                                    PID:3044
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start schedule /y
                                      4⤵
                                        PID:4488
                                    • C:\Windows\SysWOW64\At.exe
                                      At.exe 9:02:19 PM C:\Windows\Help\HelpCat.exe
                                      3⤵
                                        PID:3672
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c at 9:01:21 PM C:\Windows\Sysinf.bat
                                        3⤵
                                          PID:2252
                                          • C:\Windows\SysWOW64\at.exe
                                            at 9:01:21 PM C:\Windows\Sysinf.bat
                                            4⤵
                                              PID:1256
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 9:04:21 PM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:2784
                                              • C:\Windows\SysWOW64\at.exe
                                                at 9:04:21 PM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:624
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop wscsvc /y
                                                3⤵
                                                  PID:1972
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                    4⤵
                                                      PID:2372
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop sharedaccess /y
                                                    3⤵
                                                      PID:3016
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                        4⤵
                                                          PID:1832
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wuauserv /y
                                                        3⤵
                                                          PID:676
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wuauserv /y
                                                            4⤵
                                                              PID:4716
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop srservice /y
                                                            3⤵
                                                              PID:4472
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop srservice /y
                                                                4⤵
                                                                  PID:1068
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                3⤵
                                                                  PID:3632
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    4⤵
                                                                      PID:1072
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:2512
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:4620
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:3884
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:3084
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                    3⤵
                                                                      PID:1756
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:4156
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:2616
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:204
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                          3⤵
                                                                            PID:4016
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:3404
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:2124
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:4624
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:5020
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:4976
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:3468
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:2960
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:3132
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:748
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:740
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:4704
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:3084
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:3876
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:4728
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1352
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:4064
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1304
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:4460
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:4980
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:3008
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:3632
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:4472
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:4612
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:1444
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop wscsvc /y
                                                                                                          2⤵
                                                                                                            PID:4064
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                                              3⤵
                                                                                                                PID:4632
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop sharedaccess /y
                                                                                                              2⤵
                                                                                                                PID:3096
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                  3⤵
                                                                                                                    PID:4772
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop wuauserv /y
                                                                                                                  2⤵
                                                                                                                    PID:2232
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                      3⤵
                                                                                                                        PID:4468
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop srservice /y
                                                                                                                      2⤵
                                                                                                                        PID:4612
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                          3⤵
                                                                                                                            PID:4332
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net.exe stop 360timeprot /y
                                                                                                                          2⤵
                                                                                                                            PID:2892
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                              3⤵
                                                                                                                                PID:4732

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Initial Access

                                                                                                                          Replication Through Removable Media

                                                                                                                          1
                                                                                                                          T1091

                                                                                                                          Persistence

                                                                                                                          Hidden Files and Directories

                                                                                                                          2
                                                                                                                          T1158

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          Defense Evasion

                                                                                                                          Hidden Files and Directories

                                                                                                                          2
                                                                                                                          T1158

                                                                                                                          Modify Registry

                                                                                                                          2
                                                                                                                          T1112

                                                                                                                          Lateral Movement

                                                                                                                          Replication Through Removable Media

                                                                                                                          1
                                                                                                                          T1091

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                                            Filesize

                                                                                                                            82B

                                                                                                                            MD5

                                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                            SHA1

                                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                            SHA256

                                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                            SHA512

                                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                                            Filesize

                                                                                                                            82B

                                                                                                                            MD5

                                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                            SHA1

                                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                            SHA256

                                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                            SHA512

                                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                          • C:\Windows\Sysinf.bat
                                                                                                                            Filesize

                                                                                                                            460B

                                                                                                                            MD5

                                                                                                                            7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                            SHA1

                                                                                                                            d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                            SHA256

                                                                                                                            a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                            SHA512

                                                                                                                            0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                          • C:\Windows\System\KavUpda.exe
                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                            MD5

                                                                                                                            26e985793993eb9d43a48fde7edbb98f

                                                                                                                            SHA1

                                                                                                                            ad0c79f8d6a2d36bca7b44cc8172625fc1bbdd6d

                                                                                                                            SHA256

                                                                                                                            662872db0104fed3498156f98cac4a8ca8035a66b3def61bf8333e70508fc6e2

                                                                                                                            SHA512

                                                                                                                            3bd21359d81bd7d2b1148c4191fce359dc72ba620a2abbfc0f5f87c8ebb26094928657a0936b9e4de746a1ffd73394455328eb40b539dd2f577a60b9b5f6ed86

                                                                                                                          • C:\Windows\regedt32.sys
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                            SHA1

                                                                                                                            a15ae06e1be51038863650746368a71024539bac

                                                                                                                            SHA256

                                                                                                                            6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                            SHA512

                                                                                                                            ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                          • C:\Windows\system\KavUpda.exe
                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                            MD5

                                                                                                                            26e985793993eb9d43a48fde7edbb98f

                                                                                                                            SHA1

                                                                                                                            ad0c79f8d6a2d36bca7b44cc8172625fc1bbdd6d

                                                                                                                            SHA256

                                                                                                                            662872db0104fed3498156f98cac4a8ca8035a66b3def61bf8333e70508fc6e2

                                                                                                                            SHA512

                                                                                                                            3bd21359d81bd7d2b1148c4191fce359dc72ba620a2abbfc0f5f87c8ebb26094928657a0936b9e4de746a1ffd73394455328eb40b539dd2f577a60b9b5f6ed86

                                                                                                                          • memory/204-205-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/368-145-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/440-167-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/540-158-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/624-202-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/676-179-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1068-198-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1072-147-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1072-197-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1256-203-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1284-148-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1756-190-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1788-141-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1832-196-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1840-151-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1972-176-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2232-184-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2252-174-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2312-138-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/2312-206-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/2372-192-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2512-183-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2616-199-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2784-175-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2876-161-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2892-189-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3016-178-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3044-168-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3084-188-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3096-182-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3212-139-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3404-208-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3440-160-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3468-143-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3472-154-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3632-181-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3640-140-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3672-172-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3684-137-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3884-186-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3992-157-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4012-150-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4016-201-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4064-177-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4156-193-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4308-153-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4468-200-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4472-180-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4488-170-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4528-149-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4596-155-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4612-187-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4620-185-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4624-209-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4632-191-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4716-194-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4732-156-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4732-204-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4772-195-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4776-146-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4792-135-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4832-162-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4832-171-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/4832-207-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/4852-144-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4868-152-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5012-134-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5024-142-0x0000000000000000-mapping.dmp