kss15.0.0.761en_ru_de_fr_es_it_zh-hans_pl_tr_nl_cs_ko_id_pt_ar_vi_9400.exe

Kaspersky Lab

This is a setup program which is used to install the application. The file has been seen being downloaded from special.kaspersky-labs.com.
Publisher:
Kaspersky Lab  (signed and verified)

MD5:
caac8a1d6458cc55f5620018872be93e

SHA-1:
3427c2816fdc7c3a2bc7f8f0abfd2868c5667bba

SHA-256:
6e374df0b59b67bcd36b470e3a7e02b776e558c8cfc6f5b368baecc9c2bce428

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/26/2024 5:47:59 PM UTC  (today)

File size:
2.1 MB (2,179,424 bytes)

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\users\{user}\downloads\kss15.0.0.761en_ru_de_fr_es_it_zh-hans_pl_tr_nl_cs_ko_id_pt_ar_vi_9400.exe

Digital Signature
Signed by:

Authority:
DigiCert Inc

Valid from:
10/7/2015 9:00:00 PM

Valid to:
10/24/2018 10:00:00 AM

Subject:
CN=Kaspersky Lab, O=Kaspersky Lab, L=Moscow, S=Moscow City, C=RU

Issuer:
CN=DigiCert High Assurance Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US

Serial number:
0F668FB0F0F002B774C7DDBD769EE5B1

File PE Metadata
Compilation timestamp:
12/17/2015 10:07:55 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
49152:sC1mo2KM09W/suOwRAMWtYvaqruaJNEmzva:smmCM09juOBtyru+NE8va

Entry address:
0x3146

Entry point:
E8, 04, 17, 00, 00, E9, 89, FE, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, 58, BC, 40, 00, 89, 0D, 54, BC, 40, 00, 89, 15, 50, BC, 40, 00, 89, 1D, 4C, BC, 40, 00, 89, 35, 48, BC, 40, 00, 89, 3D, 44, BC, 40, 00, 66, 8C, 15, 70, BC, 40, 00, 66, 8C, 0D, 64, BC, 40, 00, 66, 8C, 1D, 40, BC, 40, 00, 66, 8C, 05, 3C, BC, 40, 00, 66, 8C, 25, 38, BC, 40, 00, 66, 8C, 2D, 34, BC, 40, 00, 9C, 8F, 05, 68, BC, 40, 00, 8B, 45, 00, A3, 5C, BC, 40, 00, 8B, 45, 04, A3, 60, BC, 40, 00, 8D, 45, 08, A3, 6C, BC, 40...
 
[+]

Code size:
24.5 KB (25,088 bytes)

The file kss15.0.0.761en_ru_de_fr_es_it_zh-hans_pl_tr_nl_cs_ko_id_pt_ar_vi_9400.exe has been seen being distributed by the following URL.