Analysis

  • max time kernel
    15s
  • max time network
    17s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 22:08

General

  • Target

    tt.exe

  • Size

    580KB

  • MD5

    2e7532cdc61138393bae66c151b7d6da

  • SHA1

    f14d7efb1cdc79c7de7f1e1fee6f142ca5025372

  • SHA256

    784b0c7ff69ad51139cf4eab636eeb2b1f1473fa0a65b33769001c4ef2c82cfa

  • SHA512

    560e31dad4b36d5a21491ca9bc2b1a951ffccdf6f4ee60f45e1c87119e66e074633ad7e35cf387238762c0b6deea6afba977f382a0487876a47dcd9ff21f3e69

  • SSDEEP

    12288:MIHKg1YeCE3LMjed9fXOZKQkU4yv7sRaAODHVrB/lDH8:Mi1YeCFjed9fOZqtyvHAODdB9DH

Malware Config

Extracted

Family

xworm

C2

wiz.bounceme.net:6000

Mutex

سPيIXNtJمrCWpكxـاطMWEلD21LcبإA

Attributes
  • Install_directory

    %Port%

  • install_file

    USB.exe

aes.plain
aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:388
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 388 -s 564
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1860
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
          • Checks SCSI registry key(s)
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:2500
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:532
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:748
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1076
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1088
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1216
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3140
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1252
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1344
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1364
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1464
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1480
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1492
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1540
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:3052
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1612
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1628
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1732
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1804
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1852
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1872
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1884
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1968
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1976
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1424
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2072
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2240
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2292
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2312
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2324
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                    PID:2372
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2456
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2520
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                        • Enumerates connected drives
                                                                        PID:2528
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2536
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:2872
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2624
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:3196
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:3372
                                                                                • C:\Users\Admin\AppData\Local\Temp\tt.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\tt.exe"
                                                                                  2⤵
                                                                                  • Checks computer location settings
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2044
                                                                                  • C:\Users\Admin\AppData\Local\Temp\wzcsapi.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\wzcsapi.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2128
                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "wzcsapi" /tr "%Current%\wzcsapi.exe"
                                                                                      4⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2236
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4884
                                                                                  • C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4532
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 1768
                                                                                    3⤵
                                                                                    • Program crash
                                                                                    PID:2236
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3380
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3552
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:3756
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3944
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3788
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                          1⤵
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:3808
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                          1⤵
                                                                                            PID:4188
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:3656
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:3636
                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                              1⤵
                                                                                                PID:4684
                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4208
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                  1⤵
                                                                                                    PID:3928
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:920
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2644
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1744
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:2984
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                          1⤵
                                                                                                            PID:3644
                                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                            1⤵
                                                                                                              PID:4488
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4296
                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 504 -p 388 -ip 388
                                                                                                                2⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:1500
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2044 -ip 2044
                                                                                                                2⤵
                                                                                                                  PID:4864
                                                                                                              • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                C:\Windows\System32\WaaSMedicAgent.exe f58af6eba405c08de4ffa100e28a32fd 0mQ7wiZhTk213F0UNUZu3Q.0.1.0.0.0
                                                                                                                1⤵
                                                                                                                • Sets service image path in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:4604
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  2⤵
                                                                                                                    PID:4388
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2180
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5156
                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:5364
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                  1⤵
                                                                                                                    PID:5440
                                                                                                                  • C:\Windows\System32\mousocoreworker.exe
                                                                                                                    C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:5516

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Pre-OS Boot

                                                                                                                  1
                                                                                                                  T1542

                                                                                                                  Bootkit

                                                                                                                  1
                                                                                                                  T1542.003

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  1
                                                                                                                  T1112

                                                                                                                  Pre-OS Boot

                                                                                                                  1
                                                                                                                  T1542

                                                                                                                  Bootkit

                                                                                                                  1
                                                                                                                  T1542.003

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  6
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  6
                                                                                                                  T1082

                                                                                                                  Peripheral Device Discovery

                                                                                                                  2
                                                                                                                  T1120

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER3EFD.tmp.csv
                                                                                                                    Filesize

                                                                                                                    39KB

                                                                                                                    MD5

                                                                                                                    6f8485b3d057223327f14cdcf32beaa0

                                                                                                                    SHA1

                                                                                                                    09ae64e6a41ea21bbae60c2842482245ba27aec1

                                                                                                                    SHA256

                                                                                                                    540ce762e00aa37c19de8a59953edee9883f7d247c2bb0b82c608eb9df3a168d

                                                                                                                    SHA512

                                                                                                                    b11986666f0b9d664efef821dcb14264d19036dd399e6f1e2b43a98452ed49470ea8f4538cb5d0d0b7b431dd3a61376b852daa8731ceb367f09d9cad08937389

                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F1D.tmp.txt
                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    cc85d5257ad8e0f2ebf3654995bd672e

                                                                                                                    SHA1

                                                                                                                    70481c044e418af0e6aa8aecef2a046149e6c9dd

                                                                                                                    SHA256

                                                                                                                    2bfaf8ee7717cccdbae2c5f65beba66a8475f8ff4bf04d15664fa1faf2647ba0

                                                                                                                    SHA512

                                                                                                                    521b880281d4897f0cd6f8ee3425425bcd6b334e6d650fd3d16f1903faf4c08c3787091c8ef8157a43f9b3c7ad42490dbe7b263813280586133d3e267597cf75

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wzcsapi.exe
                                                                                                                    Filesize

                                                                                                                    34KB

                                                                                                                    MD5

                                                                                                                    64ffe7c0fa6ac22f5acafd3ceb4aca5b

                                                                                                                    SHA1

                                                                                                                    104182708267ee1a6da0e9e83cb04df83edae120

                                                                                                                    SHA256

                                                                                                                    6b5c2e9a2ef36412b2636236ade5530c59573b51b07fe224fd980911cbb7b976

                                                                                                                    SHA512

                                                                                                                    f136d69bb6be51cf7e1e6f0e4538cb951337cb278344b348e749f67a6f08c1df01264bd3275ed9a36b776dfb1b9b75f31f8bcec102f8b50d50913aa883b13066

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe
                                                                                                                    Filesize

                                                                                                                    161KB

                                                                                                                    MD5

                                                                                                                    a69c6e092d415063a9fb80f8fe4e3444

                                                                                                                    SHA1

                                                                                                                    8b26a0fd01b1e48f7110cffecf6bc3b9d0822e9a

                                                                                                                    SHA256

                                                                                                                    f7dd8d6299c108a3221c31bf33637f59f0e19703aaa88b1e3a4f1093e7209a5d

                                                                                                                    SHA512

                                                                                                                    4e69b49d65f68ff913afbc991f06509645ac69850182f557ca625ad5cf92832059ddadb4af547cfb4fd84c4b24cf55a1ce3d9d6d466112e9581908d4e4d2da38

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    f313c5b4f95605026428425586317353

                                                                                                                    SHA1

                                                                                                                    06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                    SHA256

                                                                                                                    129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                    SHA512

                                                                                                                    b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                    SHA1

                                                                                                                    63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                    SHA256

                                                                                                                    727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                    SHA512

                                                                                                                    f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                    SHA1

                                                                                                                    5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                    SHA256

                                                                                                                    55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                    SHA512

                                                                                                                    5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    0b990e24f1e839462c0ac35fef1d119e

                                                                                                                    SHA1

                                                                                                                    9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                    SHA256

                                                                                                                    a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                    SHA512

                                                                                                                    c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                  • memory/388-137-0x00007FFE4304D000-0x00007FFE4304E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/388-349-0x00007FFE4304F000-0x00007FFE43050000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/388-41-0x000001AC93B90000-0x000001AC93BBB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/388-135-0x000001AC93B90000-0x000001AC93BBB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/616-132-0x00007FFE4304D000-0x00007FFE4304E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/616-130-0x00000212FB490000-0x00000212FB4BB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/616-34-0x00000212FB460000-0x00000212FB485000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                  • memory/616-38-0x00000212FB490000-0x00000212FB4BB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/616-39-0x00007FFE03030000-0x00007FFE03040000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/672-42-0x0000013800850000-0x000001380087B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/672-43-0x00007FFE03030000-0x00007FFE03040000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/672-140-0x0000013800850000-0x000001380087B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/2044-0-0x00000000751BE000-0x00000000751BF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2044-348-0x00000000751BE000-0x00000000751BF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2044-1-0x0000000000010000-0x00000000000A8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    608KB

                                                                                                                  • memory/2044-2-0x0000000005170000-0x0000000005714000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.6MB

                                                                                                                  • memory/2044-278-0x00000000751B0000-0x0000000075960000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/2044-3-0x0000000004A90000-0x0000000004B22000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/2044-4-0x00000000026B0000-0x00000000026DA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    168KB

                                                                                                                  • memory/2044-358-0x00000000751B0000-0x0000000075960000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/2044-33-0x0000000005F20000-0x0000000005F2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/2044-7-0x0000000004C60000-0x0000000004CFC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    624KB

                                                                                                                  • memory/2044-6-0x00000000751B0000-0x0000000075960000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/2044-5-0x00000000026F0000-0x0000000002710000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/2128-30-0x00000000009F0000-0x00000000009FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/2128-382-0x00007FFE42FB0000-0x00007FFE431A5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/2128-383-0x000000001B5E0000-0x000000001B5EE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/2128-413-0x000000001C930000-0x000000001C93E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/2128-28-0x00007FFE22FF3000-0x00007FFE22FF5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3372-94-0x00007FFE03030000-0x00007FFE03040000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3372-92-0x0000000008DE0000-0x0000000008E0B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/4532-31-0x00007FFE42FB0000-0x00007FFE431A5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/4532-32-0x00007FFE41620000-0x00007FFE416DE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    760KB