Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:46

General

  • Target

    b0ba826970a10449ffd0b343b4e80320_NeikiAnalytics.exe

  • Size

    6.6MB

  • MD5

    b0ba826970a10449ffd0b343b4e80320

  • SHA1

    97745a1c361394ae11902e6fdba35d40af8a83ec

  • SHA256

    4b03baf5500aa7c4b77e4a75604a21687e4466d40fd16afe690edb9ef75a5a74

  • SHA512

    c005382ffe77024b206b113d7785b518ac127a6900edbb587a9f07f791d63d34911107e61982a243b5922657a61243201633677af8b0393ace64f1c3278b77f8

  • SSDEEP

    196608:gLFYEg07NIakUbY6ZQXsVkESEJJEkgls8s4kgXtD:gJFg07aaR3Q5ULEkglpFkA

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 15 IoCs
  • Drops file in Windows directory 15 IoCs
  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:664
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:948
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:388
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:860
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
            1⤵
            • Drops file in System32 directory
            PID:1112
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              2⤵
                PID:3032
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1124
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1140
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                  • Drops file in System32 directory
                  PID:1216
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                  1⤵
                    PID:1244
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1328
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                      1⤵
                        PID:1340
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                        1⤵
                          PID:1368
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1436
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                            1⤵
                              PID:1528
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1540
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                1⤵
                                  PID:1672
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                  1⤵
                                    PID:1680
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                    1⤵
                                      PID:1740
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                      1⤵
                                        PID:1772
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                        1⤵
                                          PID:1864
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                          1⤵
                                            PID:1948
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1976
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                              1⤵
                                                PID:1416
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1412
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1572
                                                • C:\Windows\System32\spoolsv.exe
                                                  C:\Windows\System32\spoolsv.exe
                                                  1⤵
                                                    PID:2112
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                    1⤵
                                                      PID:2224
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                      1⤵
                                                        PID:2404
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                        1⤵
                                                          PID:2488
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                          1⤵
                                                            PID:2496
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                            1⤵
                                                            • Drops file in System32 directory
                                                            • Modifies data under HKEY_USERS
                                                            PID:2668
                                                          • C:\Windows\sysmon.exe
                                                            C:\Windows\sysmon.exe
                                                            1⤵
                                                              PID:2712
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                              1⤵
                                                                PID:2752
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                1⤵
                                                                • Enumerates connected drives
                                                                PID:2744
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2760
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                  1⤵
                                                                    PID:2768
                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                    1⤵
                                                                      PID:2944
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                      1⤵
                                                                        PID:3180
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                        1⤵
                                                                          PID:3448
                                                                        • C:\Windows\Explorer.EXE
                                                                          C:\Windows\Explorer.EXE
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of UnmapMainImage
                                                                          PID:3532
                                                                          • C:\Users\Admin\AppData\Local\Temp\b0ba826970a10449ffd0b343b4e80320_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\b0ba826970a10449ffd0b343b4e80320_NeikiAnalytics.exe"
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2640
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                          1⤵
                                                                            PID:3648
                                                                          • C:\Windows\system32\DllHost.exe
                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                            1⤵
                                                                              PID:3844
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                              1⤵
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:4940
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                              1⤵
                                                                                PID:824
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                1⤵
                                                                                  PID:2832
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                  1⤵
                                                                                    PID:4516
                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                    1⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:1600
                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                    1⤵
                                                                                      PID:4208
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                      1⤵
                                                                                        PID:1084
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:5064
                                                                                        • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                          C:\Windows\System32\WaaSMedicAgent.exe ae9bda162ba81e7da19f525409c3e829 WshumQquLUK58sQDcUtmFw.0.1.0.0.0
                                                                                          1⤵
                                                                                          • Sets service image path in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:4336
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2132
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 2132 -s 660
                                                                                            2⤵
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:4736
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                          1⤵
                                                                                            PID:1876
                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                            1⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                            • Enumerates system info in registry
                                                                                            PID:3304
                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                            1⤵
                                                                                              PID:756
                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                              1⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:3460
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                              1⤵
                                                                                              • Checks processor information in registry
                                                                                              PID:4076
                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                              1⤵
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:396
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                              1⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:3436
                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                              1⤵
                                                                                                PID:4348
                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                1⤵
                                                                                                  PID:1300
                                                                                                • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                  1⤵
                                                                                                    PID:1348

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                  Persistence

                                                                                                  Boot or Logon Autostart Execution

                                                                                                  1
                                                                                                  T1547

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1547.001

                                                                                                  Pre-OS Boot

                                                                                                  1
                                                                                                  T1542

                                                                                                  Bootkit

                                                                                                  1
                                                                                                  T1542.003

                                                                                                  Privilege Escalation

                                                                                                  Boot or Logon Autostart Execution

                                                                                                  1
                                                                                                  T1547

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1547.001

                                                                                                  Defense Evasion

                                                                                                  Modify Registry

                                                                                                  1
                                                                                                  T1112

                                                                                                  Pre-OS Boot

                                                                                                  1
                                                                                                  T1542

                                                                                                  Bootkit

                                                                                                  1
                                                                                                  T1542.003

                                                                                                  Discovery

                                                                                                  Query Registry

                                                                                                  5
                                                                                                  T1012

                                                                                                  System Information Discovery

                                                                                                  4
                                                                                                  T1082

                                                                                                  Peripheral Device Discovery

                                                                                                  1
                                                                                                  T1120

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C97.tmp.csv
                                                                                                    Filesize

                                                                                                    38KB

                                                                                                    MD5

                                                                                                    d163b4d0f8bc9f9c7aa1e4b1a07f580f

                                                                                                    SHA1

                                                                                                    3d068c07384d829e2d6586fb3f35c8bdb04891f0

                                                                                                    SHA256

                                                                                                    6ffb8211d6da58b9cd5e275f89e442bea97cc9bb013541e95b8fdf6fe39549fa

                                                                                                    SHA512

                                                                                                    e7a47afe2b8ce655f4ccc24a77d2935622a3b20f712f8efb66224d1d286d73d59d6bf8d7b90494ab57b3c74356f1184b423c396fd77a0c937492835bbb156c7a

                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER5CA8.tmp.txt
                                                                                                    Filesize

                                                                                                    13KB

                                                                                                    MD5

                                                                                                    d35541c289d2090354fe88767b00f17c

                                                                                                    SHA1

                                                                                                    f9e90de9e75d0711d0cb5bd7ca1ad830e575930c

                                                                                                    SHA256

                                                                                                    e6d44fa8f45df427488d0197f8c0f17c441a12f8736c626c75214d540d2ca7ab

                                                                                                    SHA512

                                                                                                    8123f6193859de7d983f0d7306dd63ea20d300704df1d3deeffc3e11f537e94214773ed10b25b4a1d102d2aa1b199edd4a13be143335ac3c92d9a890608784c3

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                    Filesize

                                                                                                    330B

                                                                                                    MD5

                                                                                                    60cb00866928055691d6d41fd7c2f05c

                                                                                                    SHA1

                                                                                                    7a87d97fce725148196cdc9529f46abf1dabf7a1

                                                                                                    SHA256

                                                                                                    1be70e355b673b31fd2635fa46075ca525799c3c6c54a89d3f4a6380ab1eeb60

                                                                                                    SHA512

                                                                                                    265ad709f23b85d9da8873ec297f9d142220bcc0214c8c17257730caa0eda2a36539f83a8ef4a323829a01fc71b72e66a3c0ce68fb0507080f58877793cf5f45

                                                                                                  • C:\Windows\SoftwareDistribution\DataStore\DataStore.edb
                                                                                                    Filesize

                                                                                                    16.5MB

                                                                                                    MD5

                                                                                                    57074745e465e20c64b2f8d4847afcfe

                                                                                                    SHA1

                                                                                                    46361fcbb9b3671669c56203578105740839141c

                                                                                                    SHA256

                                                                                                    1358d0b91351a94e1c1e6a7c9a9a5056362934f17fbb17dc660677ab72ee5c49

                                                                                                    SHA512

                                                                                                    15cd4774d84d2a77927d2ffa84d84d05f70336e103c8f492051895cd2cf339ce0166fd4f0bd6325ed7361cf0cd7c7ad261c6061de553d45397a4db2438bd00c8

                                                                                                  • C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm
                                                                                                    Filesize

                                                                                                    16KB

                                                                                                    MD5

                                                                                                    65747ae02a12f4c867d537a49855119b

                                                                                                    SHA1

                                                                                                    260cbebfc42eb1ad158c0b9dd0803e1de2d4d54a

                                                                                                    SHA256

                                                                                                    c15ce053ebad841631b490c3cf8d4d850398bd2d81c87e921543233ffc4d89be

                                                                                                    SHA512

                                                                                                    0170f2f13b1711a3da41a0f60851f0f9b7ffe2bc12d709d8741101f5c5776e0ff61fc55c356668951cf4c664e26bb4408534cf919c69a257aef4062f51f4e7fc

                                                                                                  • C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log
                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                    MD5

                                                                                                    b0cf5d8b57668af7750a4c6496adcc0e

                                                                                                    SHA1

                                                                                                    0c9670dba6396946fd3a0bb5c9f5d243f3253cd6

                                                                                                    SHA256

                                                                                                    c85966699d298671d1af1f877b96603b13dc0df5a735c7673aa3767b972e3b08

                                                                                                    SHA512

                                                                                                    7230c8e3a8a09dc6c26333d370780ed0ad07c5511091f43040268e3e79cefda66545244781b3506569a7c3fed47a84a47c6164474e36ab9c411346d4056796a1

                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                    SHA1

                                                                                                    98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                    SHA256

                                                                                                    ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                    SHA512

                                                                                                    c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    f313c5b4f95605026428425586317353

                                                                                                    SHA1

                                                                                                    06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                    SHA256

                                                                                                    129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                    SHA512

                                                                                                    b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                    SHA1

                                                                                                    a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                    SHA256

                                                                                                    98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                    SHA512

                                                                                                    1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    7d612892b20e70250dbd00d0cdd4f09b

                                                                                                    SHA1

                                                                                                    63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                    SHA256

                                                                                                    727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                    SHA512

                                                                                                    f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                    SHA1

                                                                                                    5fd0a67671430f66237f483eef39ff599b892272

                                                                                                    SHA256

                                                                                                    55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                    SHA512

                                                                                                    5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    0b990e24f1e839462c0ac35fef1d119e

                                                                                                    SHA1

                                                                                                    9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                    SHA256

                                                                                                    a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                    SHA512

                                                                                                    c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                  • C:\Windows\WindowsUpdate.log
                                                                                                    Filesize

                                                                                                    276B

                                                                                                    MD5

                                                                                                    2cc83d93dd1dde691158cf5e9882420b

                                                                                                    SHA1

                                                                                                    49bfdc6e1e73e09a0dec345ca15b72d167add3b6

                                                                                                    SHA256

                                                                                                    455ec4f5b15557762b893388b591ca9f3e822675ab94fc6664aa4ec8c41cb295

                                                                                                    SHA512

                                                                                                    e67f883a016b7a410f4461492bce124421bddccf4544322b9a460a56df469170b2323fd0325e2cf928193fb6a1323c31cb0d464097f25d2f9b11af3bf9ca1b4d

                                                                                                  • memory/388-75-0x0000022E61060000-0x0000022E61089000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/388-65-0x0000022E61060000-0x0000022E61089000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/388-73-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/388-74-0x0000022E61060000-0x0000022E61089000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/664-741-0x0000026203E70000-0x0000026203E93000-memory.dmp
                                                                                                    Filesize

                                                                                                    140KB

                                                                                                  • memory/664-32-0x0000026203EA0000-0x0000026203EC9000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/664-31-0x0000026203E70000-0x0000026203E93000-memory.dmp
                                                                                                    Filesize

                                                                                                    140KB

                                                                                                  • memory/664-33-0x0000026203EA0000-0x0000026203EC9000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/664-41-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/664-42-0x0000026203EA0000-0x0000026203EC9000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/664-43-0x0000026203EA0000-0x0000026203EC9000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/664-59-0x0000026203E70000-0x0000026203E93000-memory.dmp
                                                                                                    Filesize

                                                                                                    140KB

                                                                                                  • memory/664-60-0x00007FF9780ED000-0x00007FF9780EE000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/860-79-0x00000261CEDC0000-0x00000261CEDE9000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/860-742-0x00000261CED90000-0x00000261CEDB3000-memory.dmp
                                                                                                    Filesize

                                                                                                    140KB

                                                                                                  • memory/860-92-0x00000261CED90000-0x00000261CEDB3000-memory.dmp
                                                                                                    Filesize

                                                                                                    140KB

                                                                                                  • memory/860-87-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/860-89-0x00000261CEDC0000-0x00000261CEDE9000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/860-88-0x00000261CEDC0000-0x00000261CEDE9000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/948-61-0x00007FF9780EC000-0x00007FF9780ED000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/948-57-0x0000028FD3800000-0x0000028FD3829000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/948-47-0x0000028FD3800000-0x0000028FD3829000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/948-56-0x0000028FD3800000-0x0000028FD3829000-memory.dmp
                                                                                                    Filesize

                                                                                                    164KB

                                                                                                  • memory/948-62-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/2640-18-0x000001B553130000-0x000001B55367E000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.3MB

                                                                                                  • memory/2640-740-0x00007FF95A030000-0x00007FF95AAF1000-memory.dmp
                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2640-19-0x000001B553680000-0x000001B553E2E000-memory.dmp
                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/2640-25-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/2640-17-0x000001B5530F0000-0x000001B55312E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2640-16-0x000001B539A90000-0x000001B539A96000-memory.dmp
                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/2640-15-0x000001B539AC0000-0x000001B539AC8000-memory.dmp
                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/2640-21-0x000001B555270000-0x000001B555322000-memory.dmp
                                                                                                    Filesize

                                                                                                    712KB

                                                                                                  • memory/2640-22-0x000001B555350000-0x000001B555372000-memory.dmp
                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/2640-23-0x000001B5555D0000-0x000001B55563A000-memory.dmp
                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/2640-0-0x00007FF95A033000-0x00007FF95A035000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2640-24-0x000001B555640000-0x000001B555682000-memory.dmp
                                                                                                    Filesize

                                                                                                    264KB

                                                                                                  • memory/2640-14-0x000001B539A10000-0x000001B539A16000-memory.dmp
                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/2640-12-0x000001B5523E0000-0x000001B55243E000-memory.dmp
                                                                                                    Filesize

                                                                                                    376KB

                                                                                                  • memory/2640-739-0x00007FF95A033000-0x00007FF95A035000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2640-20-0x000001B554EE0000-0x000001B55526C000-memory.dmp
                                                                                                    Filesize

                                                                                                    3.5MB

                                                                                                  • memory/2640-13-0x000001B553090000-0x000001B5530E8000-memory.dmp
                                                                                                    Filesize

                                                                                                    352KB

                                                                                                  • memory/2640-28-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/2640-9-0x000001B539A70000-0x000001B539A92000-memory.dmp
                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/2640-10-0x000001B539AA0000-0x000001B539AA6000-memory.dmp
                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/2640-11-0x00007FF95A030000-0x00007FF95AAF1000-memory.dmp
                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2640-7-0x00007FF95A030000-0x00007FF95AAF1000-memory.dmp
                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2640-8-0x000001B552E90000-0x000001B552F8C000-memory.dmp
                                                                                                    Filesize

                                                                                                    1008KB

                                                                                                  • memory/2640-5-0x00007FF978050000-0x00007FF978245000-memory.dmp
                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/2640-6-0x00007FF977DA0000-0x00007FF977E5E000-memory.dmp
                                                                                                    Filesize

                                                                                                    760KB

                                                                                                  • memory/2640-4-0x000001B5524A0000-0x000001B552B88000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.9MB

                                                                                                  • memory/2640-3-0x00007FF95A030000-0x00007FF95AAF1000-memory.dmp
                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2640-2-0x00007FF95A030000-0x00007FF95AAF1000-memory.dmp
                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2640-1-0x000001B537800000-0x000001B537EA6000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.6MB