Analysis

  • max time kernel
    150s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:24

General

  • Target

    e51a51fc8021d717c42cef8cb1539834cbd6cbbe473ac44aab1614d6c0585f5c.exe

  • Size

    1.7MB

  • MD5

    bd88a139670dc8137a1e6b3f24f91ee3

  • SHA1

    a826cf3dfcef0d3e705291ec6d596f416a51dac9

  • SHA256

    e51a51fc8021d717c42cef8cb1539834cbd6cbbe473ac44aab1614d6c0585f5c

  • SHA512

    a6e9101063eee2efcf339b99ab710c149fdf6222046117365c8191bcc27b1ded10df58f7c0408f88bba08df8328140866ae1219a31db3ac3b267519f71a63f6c

  • SSDEEP

    24576:vOA2eZJ8NI8NahrOWrTxkqmTvL/rrTxDrTxHq2s2oqmTme:L8NKT/yqCvL/r/R/wdhqCl

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e51a51fc8021d717c42cef8cb1539834cbd6cbbe473ac44aab1614d6c0585f5c.exe
    "C:\Users\Admin\AppData\Local\Temp\e51a51fc8021d717c42cef8cb1539834cbd6cbbe473ac44aab1614d6c0585f5c.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:3644
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2284
        • C:\Windows\SysWOW64\At.exe
          At.exe 11:26:33 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:3640
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 11:25:35 AM C:\Windows\Sysinf.bat
            2⤵
              PID:2156
              • C:\Windows\SysWOW64\at.exe
                at 11:25:35 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:540
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 11:28:35 AM C:\Windows\Sysinf.bat
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1908
                • C:\Windows\SysWOW64\at.exe
                  at 11:28:35 AM C:\Windows\Sysinf.bat
                  3⤵
                    PID:3764
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop wscsvc /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3760
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop wscsvc /y
                    3⤵
                      PID:1072
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4652
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:1172
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4608
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:4528
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5064
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:5112
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4460
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:3876
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:2988
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1068
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:5056
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1348
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:2632
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:1080
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:4804
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:1364
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:1384
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:3608
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:1432
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 11:26:37 AM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:800
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c at 11:25:40 AM C:\Windows\Sysinf.bat
                                          3⤵
                                            PID:4168
                                            • C:\Windows\SysWOW64\at.exe
                                              at 11:25:40 AM C:\Windows\Sysinf.bat
                                              4⤵
                                                PID:5080
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 11:28:40 AM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:4188
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 11:28:40 AM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:5064
                                                • C:\Windows\SysWOW64\net.exe
                                                  net.exe stop wscsvc /y
                                                  3⤵
                                                    PID:1692
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                      4⤵
                                                        PID:4116
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop sharedaccess /y
                                                      3⤵
                                                        PID:2080
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                          4⤵
                                                            PID:4896
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop wuauserv /y
                                                          3⤵
                                                            PID:2764
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                              4⤵
                                                                PID:2284
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop srservice /y
                                                              3⤵
                                                                PID:3116
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                  4⤵
                                                                    PID:368
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop 360timeprot /y
                                                                  3⤵
                                                                    PID:2712
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                      4⤵
                                                                        PID:4640
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:2316
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:3252
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:3912
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1636
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:3340
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:5100
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:4360
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                          3⤵
                                                                            PID:3896
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:4632
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:3596
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:2264
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:1668
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:1820
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:4968
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:4988
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:4288
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3732
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:2892
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:4660
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:2584
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:624
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:2920
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:3060
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:4392
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:4212
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:4732
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:2960
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:2268
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:3136
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:4180
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:1952
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:4164
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:3196
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net.exe stop wscsvc /y
                                                                                                            2⤵
                                                                                                              PID:2288
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                3⤵
                                                                                                                  PID:4176
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net.exe stop sharedaccess /y
                                                                                                                2⤵
                                                                                                                  PID:1816
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                    3⤵
                                                                                                                      PID:2512
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    net.exe stop srservice /y
                                                                                                                    2⤵
                                                                                                                      PID:1776
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                                                                        3⤵
                                                                                                                          PID:2208
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net.exe stop 360timeprot /y
                                                                                                                        2⤵
                                                                                                                          PID:4472
                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                            3⤵
                                                                                                                              PID:1284
                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                            net.exe stop wuauserv /y
                                                                                                                            2⤵
                                                                                                                              PID:2808
                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                3⤵
                                                                                                                                  PID:4660

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Initial Access

                                                                                                                            Replication Through Removable Media

                                                                                                                            1
                                                                                                                            T1091

                                                                                                                            Persistence

                                                                                                                            Hidden Files and Directories

                                                                                                                            2
                                                                                                                            T1158

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1060

                                                                                                                            Defense Evasion

                                                                                                                            Hidden Files and Directories

                                                                                                                            2
                                                                                                                            T1158

                                                                                                                            Modify Registry

                                                                                                                            2
                                                                                                                            T1112

                                                                                                                            Lateral Movement

                                                                                                                            Replication Through Removable Media

                                                                                                                            1
                                                                                                                            T1091

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                              Filesize

                                                                                                                              82B

                                                                                                                              MD5

                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                              SHA1

                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                              SHA256

                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                              SHA512

                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                              Filesize

                                                                                                                              82B

                                                                                                                              MD5

                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                              SHA1

                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                              SHA256

                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                              SHA512

                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                                              Filesize

                                                                                                                              460B

                                                                                                                              MD5

                                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                              SHA1

                                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                              SHA256

                                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                              SHA512

                                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                            • C:\Windows\System\KavUpda.exe
                                                                                                                              Filesize

                                                                                                                              1.7MB

                                                                                                                              MD5

                                                                                                                              bd88a139670dc8137a1e6b3f24f91ee3

                                                                                                                              SHA1

                                                                                                                              a826cf3dfcef0d3e705291ec6d596f416a51dac9

                                                                                                                              SHA256

                                                                                                                              e51a51fc8021d717c42cef8cb1539834cbd6cbbe473ac44aab1614d6c0585f5c

                                                                                                                              SHA512

                                                                                                                              a6e9101063eee2efcf339b99ab710c149fdf6222046117365c8191bcc27b1ded10df58f7c0408f88bba08df8328140866ae1219a31db3ac3b267519f71a63f6c

                                                                                                                            • C:\Windows\regedt32.sys
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                              SHA1

                                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                                              SHA256

                                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                              SHA512

                                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                                              Filesize

                                                                                                                              1.7MB

                                                                                                                              MD5

                                                                                                                              bd88a139670dc8137a1e6b3f24f91ee3

                                                                                                                              SHA1

                                                                                                                              a826cf3dfcef0d3e705291ec6d596f416a51dac9

                                                                                                                              SHA256

                                                                                                                              e51a51fc8021d717c42cef8cb1539834cbd6cbbe473ac44aab1614d6c0585f5c

                                                                                                                              SHA512

                                                                                                                              a6e9101063eee2efcf339b99ab710c149fdf6222046117365c8191bcc27b1ded10df58f7c0408f88bba08df8328140866ae1219a31db3ac3b267519f71a63f6c

                                                                                                                            • memory/368-197-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/540-158-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/800-172-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1068-151-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1072-146-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1080-160-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1172-150-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1284-201-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1348-154-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1364-162-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1364-208-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/1364-171-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/1384-167-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1432-170-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1636-194-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1636-136-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1692-176-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1776-183-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1816-178-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1908-141-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2080-179-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2156-140-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2208-196-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2284-138-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2284-193-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2288-177-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2316-187-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2512-188-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2632-157-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2712-184-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2764-180-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2808-181-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2988-149-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3116-182-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3252-190-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3340-200-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3596-209-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3608-168-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3640-139-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3644-135-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3760-142-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3764-155-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3852-207-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/3852-134-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/3876-156-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3896-204-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3912-191-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4116-186-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4168-174-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4176-189-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4188-175-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4360-206-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4460-147-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4472-185-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4528-148-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4608-144-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4632-198-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4640-199-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4652-143-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4660-195-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4804-161-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4896-192-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5056-153-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5064-145-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5064-205-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5080-202-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5100-203-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5112-152-0x0000000000000000-mapping.dmp