Analysis

  • max time kernel
    148s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:33

General

  • Target

    5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234.exe

  • Size

    647KB

  • MD5

    4746bb0a51d9bb9a9c47c3371d44e8a4

  • SHA1

    07f27bc3cfe6c624a5aa3d713d1654ca95c74151

  • SHA256

    5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234

  • SHA512

    2f84ffa9935c4b7a9a32f26951095580bc302ae5307a0d15ef49ff5dd661332aec0a284b84f956e017f724bc67fb11e202b59d7eedc0d921af2cbe7182ae40a8

  • SSDEEP

    6144:5uHOzGFrQZb++tdsHP4+QfI6UVE2EBE2EZ/UOPSe570Szp3irG1VVE+IA:gOzerQZb+md4w1UAMyOB0Jut

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234.exe
    "C:\Users\Admin\AppData\Local\Temp\5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:1900
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:944
        • C:\Windows\SysWOW64\At.exe
          At.exe 6:11:14 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:940
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 6:10:18 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1360
            • C:\Windows\SysWOW64\at.exe
              at 6:10:18 PM C:\Windows\Sysinf.bat
              3⤵
                PID:1748
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 6:13:18 PM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1068
              • C:\Windows\SysWOW64\at.exe
                at 6:13:18 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:1184
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                  PID:1044
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop wscsvc /y
                    3⤵
                      PID:1284
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:916
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:1180
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                        PID:1756
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:2036
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:760
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:768
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop 360timeprot /y
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1540
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1280
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:288
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1632
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:536
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2000
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1604
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1664
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1056
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1772
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:1456
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:640
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c C:\Windows\system32\Option.bat
                                        3⤵
                                          PID:1472
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 6:11:27 PM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:2028
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 6:10:30 PM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:2012
                                              • C:\Windows\SysWOW64\at.exe
                                                at 6:10:30 PM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:772
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 6:13:30 PM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1152
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 6:13:30 PM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1076
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1488
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1856
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:2036
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:1544
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:904
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1056
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:832
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:1964
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:1120
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:868
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1840
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1552
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1440
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1680
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1468
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:1156
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:624
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:1584
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:1868
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1600
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:576
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:288
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:952
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:284
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1652
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:676
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1788
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1776
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:468
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:268
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1296
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1800
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:640
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1516
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1956
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:1200
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1316
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:1076
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1856
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:1148
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop wscsvc /y
                                                                                                          2⤵
                                                                                                            PID:580
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                                              3⤵
                                                                                                                PID:1624
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop sharedaccess /y
                                                                                                              2⤵
                                                                                                                PID:1480
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                  3⤵
                                                                                                                    PID:1996
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop wuauserv /y
                                                                                                                  2⤵
                                                                                                                    PID:288
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                      3⤵
                                                                                                                        PID:1600
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net.exe stop srservice /y
                                                                                                                      2⤵
                                                                                                                        PID:940
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                          3⤵
                                                                                                                            PID:268
                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                          net.exe stop 360timeprot /y
                                                                                                                          2⤵
                                                                                                                            PID:944
                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                              3⤵
                                                                                                                                PID:1616

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Initial Access

                                                                                                                          Replication Through Removable Media

                                                                                                                          1
                                                                                                                          T1091

                                                                                                                          Persistence

                                                                                                                          Hidden Files and Directories

                                                                                                                          2
                                                                                                                          T1158

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          Defense Evasion

                                                                                                                          Hidden Files and Directories

                                                                                                                          2
                                                                                                                          T1158

                                                                                                                          Modify Registry

                                                                                                                          2
                                                                                                                          T1112

                                                                                                                          Lateral Movement

                                                                                                                          Replication Through Removable Media

                                                                                                                          1
                                                                                                                          T1091

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                                            Filesize

                                                                                                                            82B

                                                                                                                            MD5

                                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                            SHA1

                                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                            SHA256

                                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                            SHA512

                                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                                            Filesize

                                                                                                                            82B

                                                                                                                            MD5

                                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                            SHA1

                                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                            SHA256

                                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                            SHA512

                                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                          • C:\Windows\Sysinf.bat
                                                                                                                            Filesize

                                                                                                                            460B

                                                                                                                            MD5

                                                                                                                            7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                            SHA1

                                                                                                                            d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                            SHA256

                                                                                                                            a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                            SHA512

                                                                                                                            0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                          • C:\Windows\regedt32.sys
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                            SHA1

                                                                                                                            a15ae06e1be51038863650746368a71024539bac

                                                                                                                            SHA256

                                                                                                                            6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                            SHA512

                                                                                                                            ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                          • C:\Windows\system\KavUpda.exe
                                                                                                                            Filesize

                                                                                                                            647KB

                                                                                                                            MD5

                                                                                                                            4746bb0a51d9bb9a9c47c3371d44e8a4

                                                                                                                            SHA1

                                                                                                                            07f27bc3cfe6c624a5aa3d713d1654ca95c74151

                                                                                                                            SHA256

                                                                                                                            5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234

                                                                                                                            SHA512

                                                                                                                            2f84ffa9935c4b7a9a32f26951095580bc302ae5307a0d15ef49ff5dd661332aec0a284b84f956e017f724bc67fb11e202b59d7eedc0d921af2cbe7182ae40a8

                                                                                                                          • C:\Windows\system\KavUpda.exe
                                                                                                                            Filesize

                                                                                                                            647KB

                                                                                                                            MD5

                                                                                                                            4746bb0a51d9bb9a9c47c3371d44e8a4

                                                                                                                            SHA1

                                                                                                                            07f27bc3cfe6c624a5aa3d713d1654ca95c74151

                                                                                                                            SHA256

                                                                                                                            5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234

                                                                                                                            SHA512

                                                                                                                            2f84ffa9935c4b7a9a32f26951095580bc302ae5307a0d15ef49ff5dd661332aec0a284b84f956e017f724bc67fb11e202b59d7eedc0d921af2cbe7182ae40a8

                                                                                                                          • \Windows\system\KavUpda.exe
                                                                                                                            Filesize

                                                                                                                            647KB

                                                                                                                            MD5

                                                                                                                            4746bb0a51d9bb9a9c47c3371d44e8a4

                                                                                                                            SHA1

                                                                                                                            07f27bc3cfe6c624a5aa3d713d1654ca95c74151

                                                                                                                            SHA256

                                                                                                                            5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234

                                                                                                                            SHA512

                                                                                                                            2f84ffa9935c4b7a9a32f26951095580bc302ae5307a0d15ef49ff5dd661332aec0a284b84f956e017f724bc67fb11e202b59d7eedc0d921af2cbe7182ae40a8

                                                                                                                          • \Windows\system\KavUpda.exe
                                                                                                                            Filesize

                                                                                                                            647KB

                                                                                                                            MD5

                                                                                                                            4746bb0a51d9bb9a9c47c3371d44e8a4

                                                                                                                            SHA1

                                                                                                                            07f27bc3cfe6c624a5aa3d713d1654ca95c74151

                                                                                                                            SHA256

                                                                                                                            5442ed6011dc0b98381e2106c7934892200fb10f2e5ab97c61486801d5623234

                                                                                                                            SHA512

                                                                                                                            2f84ffa9935c4b7a9a32f26951095580bc302ae5307a0d15ef49ff5dd661332aec0a284b84f956e017f724bc67fb11e202b59d7eedc0d921af2cbe7182ae40a8

                                                                                                                          • memory/268-130-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/288-79-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/288-114-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/536-82-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/580-108-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/624-137-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/640-99-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/760-69-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/768-74-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/772-113-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/832-112-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/868-119-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/904-110-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/916-66-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/940-122-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/940-65-0x0000000075A91000-0x0000000075A93000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/940-61-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/944-60-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/944-128-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1044-64-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1056-129-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1056-88-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1068-63-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1076-123-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1120-115-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1152-105-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1156-136-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1180-75-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1184-72-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1280-76-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1284-77-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1360-62-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1440-126-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1456-97-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1468-135-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1472-95-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1480-111-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1488-107-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1540-70-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1544-116-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1552-132-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1584-139-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1600-141-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1600-121-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1604-83-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1616-133-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1624-125-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1632-81-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1664-87-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1680-134-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1696-58-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1748-68-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1756-67-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1772-101-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/1772-140-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/1772-91-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1840-131-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1856-117-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1868-138-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1900-57-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1964-127-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1988-100-0x00000000003C0000-0x0000000000400000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/1988-85-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/1988-54-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/1996-120-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2000-80-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2012-104-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2028-102-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2036-78-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2036-109-0x0000000000000000-mapping.dmp