Resubmissions

01-12-2024 18:15

241201-wwd19axqbx 10

01-12-2024 18:07

241201-wqgj7axpct 10

Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    01-12-2024 18:15

General

  • Target

    KiPoypXaweM/Requirements/Defender Control/Defender Control.exe

  • Size

    447KB

  • MD5

    58008524a6473bdf86c1040a9a9e39c3

  • SHA1

    cb704d2e8df80fd3500a5b817966dc262d80ddb8

  • SHA256

    1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

  • SHA512

    8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

  • SSDEEP

    6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 25 IoCs

    Using powershell.exe command.

  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Modifies Security services 2 TTPs 6 IoCs

    Modifies the startup behavior of a security service.

  • AutoIT Executable 64 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 27 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 51 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
    "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:636
    • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
      "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3556
      • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
        "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /TI
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Modifies security service
        • Event Triggered Execution: Image File Execution Options Injection
        • Windows security modification
        • Indicator Removal: Clear Persistence
        • Modifies Security services
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\Explorer.exe
          "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
          4⤵
            PID:1924
          • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
            "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3104
          • C:\Program Files\Windows Defender\mpcmdrun.exe
            "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
            4⤵
              PID:2724
            • C:\Windows\Explorer.exe
              "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
              4⤵
                PID:1204
              • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|1924|
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3784
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1972
              • C:\Windows\Explorer.exe
                "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                4⤵
                  PID:4016
                • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                  "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:4284
                • C:\Program Files\Windows Defender\mpcmdrun.exe
                  "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  4⤵
                    PID:4784
                  • C:\Windows\Explorer.exe
                    "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                    4⤵
                      PID:4984
                    • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                      "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4016|
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:2096
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Drops file in System32 directory
                      PID:6044
                    • C:\Windows\Explorer.exe
                      "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                      4⤵
                        PID:4436
                      • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                        "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:3532
                      • C:\Program Files\Windows Defender\mpcmdrun.exe
                        "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                        4⤵
                          PID:5128
                        • C:\Windows\Explorer.exe
                          "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                          4⤵
                            PID:5316
                          • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                            "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4436|
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:5328
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            PID:5640
                          • C:\Windows\Explorer.exe
                            "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                            4⤵
                              PID:5864
                            • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                              "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:5436
                            • C:\Program Files\Windows Defender\mpcmdrun.exe
                              "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                              4⤵
                                PID:5712
                              • C:\Windows\Explorer.exe
                                "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                4⤵
                                  PID:5944
                                • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                  "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5864|
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1948
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Drops file in System32 directory
                                  PID:6008
                                • C:\Windows\Explorer.exe
                                  "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                  4⤵
                                    PID:5228
                                  • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                    "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5240
                                  • C:\Program Files\Windows Defender\mpcmdrun.exe
                                    "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                    4⤵
                                      PID:4684
                                    • C:\Windows\Explorer.exe
                                      "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                      4⤵
                                        PID:5424
                                      • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                        "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5228|
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:5440
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Drops file in System32 directory
                                        PID:5684
                                      • C:\Windows\Explorer.exe
                                        "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                        4⤵
                                          PID:4912
                                        • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                          "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:3372
                                        • C:\Program Files\Windows Defender\mpcmdrun.exe
                                          "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                          4⤵
                                            PID:4076
                                          • C:\Windows\Explorer.exe
                                            "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                            4⤵
                                              PID:5896
                                            • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                              "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4912|
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1840
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Drops file in System32 directory
                                              • Modifies data under HKEY_USERS
                                              PID:3384
                                            • C:\Windows\Explorer.exe
                                              "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                              4⤵
                                                PID:5636
                                              • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5600
                                              • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                4⤵
                                                  PID:5556
                                                • C:\Windows\Explorer.exe
                                                  "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                  4⤵
                                                    PID:5292
                                                  • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5636|
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5680
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Drops file in System32 directory
                                                    • Modifies data under HKEY_USERS
                                                    PID:5552
                                                  • C:\Windows\Explorer.exe
                                                    "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                    4⤵
                                                      PID:4076
                                                    • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4796
                                                    • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                      "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                      4⤵
                                                        PID:3320
                                                      • C:\Windows\Explorer.exe
                                                        "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                        4⤵
                                                          PID:4372
                                                        • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4076|
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5964
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                          4⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          PID:3888
                                                        • C:\Windows\Explorer.exe
                                                          "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                          4⤵
                                                            PID:5736
                                                          • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5628
                                                          • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                            "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                            4⤵
                                                              PID:4532
                                                            • C:\Windows\Explorer.exe
                                                              "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                              4⤵
                                                                PID:5456
                                                              • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5736|
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1536
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:2804
                                                              • C:\Windows\Explorer.exe
                                                                "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                4⤵
                                                                  PID:3740
                                                                • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                  4⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5952
                                                                • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                  "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                  4⤵
                                                                    PID:6128
                                                                  • C:\Windows\Explorer.exe
                                                                    "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                    4⤵
                                                                      PID:5192
                                                                    • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|3740|
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5136
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                      4⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:5432
                                                                    • C:\Windows\Explorer.exe
                                                                      "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                      4⤵
                                                                        PID:3336
                                                                      • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5548
                                                                      • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                        "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                        4⤵
                                                                          PID:3008
                                                                        • C:\Windows\Explorer.exe
                                                                          "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                          4⤵
                                                                            PID:5936
                                                                          • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|3336|
                                                                            4⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:5252
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                            4⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:2660
                                                                          • C:\Windows\Explorer.exe
                                                                            "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                            4⤵
                                                                              PID:6036
                                                                            • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                              4⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2224
                                                                            • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                              "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                              4⤵
                                                                                PID:5156
                                                                              • C:\Windows\Explorer.exe
                                                                                "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                4⤵
                                                                                  PID:5264
                                                                                • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|6036|
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:6044
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                  4⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Drops file in System32 directory
                                                                                  PID:3424
                                                                                • C:\Windows\Explorer.exe
                                                                                  "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                  4⤵
                                                                                    PID:5400
                                                                                  • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                    4⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1532
                                                                                  • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                    "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                    4⤵
                                                                                      PID:5436
                                                                                    • C:\Windows\Explorer.exe
                                                                                      "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                      4⤵
                                                                                        PID:5548
                                                                                      • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5400|
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5768
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:2684
                                                                                      • C:\Windows\Explorer.exe
                                                                                        "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                        4⤵
                                                                                          PID:5168
                                                                                        • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4444
                                                                                        • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                          "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                          4⤵
                                                                                            PID:5652
                                                                                          • C:\Windows\Explorer.exe
                                                                                            "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                            4⤵
                                                                                              PID:2856
                                                                                            • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5168|
                                                                                              4⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4212
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Drops file in System32 directory
                                                                                              PID:5620
                                                                                            • C:\Windows\Explorer.exe
                                                                                              "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                              4⤵
                                                                                                PID:5880
                                                                                              • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5136
                                                                                              • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                4⤵
                                                                                                  PID:2580
                                                                                                • C:\Windows\Explorer.exe
                                                                                                  "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                  4⤵
                                                                                                    PID:3792
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5880|
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5300
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                    4⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:3300
                                                                                                  • C:\Windows\Explorer.exe
                                                                                                    "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                    4⤵
                                                                                                      PID:4424
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                      4⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1628
                                                                                                    • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                      "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                      4⤵
                                                                                                        PID:5796
                                                                                                      • C:\Windows\Explorer.exe
                                                                                                        "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                        4⤵
                                                                                                          PID:5160
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4424|
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1784
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                          4⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:1424
                                                                                                        • C:\Windows\Explorer.exe
                                                                                                          "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                          4⤵
                                                                                                            PID:4248
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                            4⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2160
                                                                                                          • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                            "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                            4⤵
                                                                                                              PID:2360
                                                                                                            • C:\Windows\Explorer.exe
                                                                                                              "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                              4⤵
                                                                                                                PID:1972
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4248|
                                                                                                                4⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5176
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                4⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:3320
                                                                                                              • C:\Windows\Explorer.exe
                                                                                                                "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                4⤵
                                                                                                                  PID:6016
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3368
                                                                                                                • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                  "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                  4⤵
                                                                                                                    PID:5532
                                                                                                                  • C:\Windows\Explorer.exe
                                                                                                                    "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                    4⤵
                                                                                                                      PID:460
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|6016|
                                                                                                                      4⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3264
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                      4⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • Drops file in System32 directory
                                                                                                                      PID:3888
                                                                                                                    • C:\Windows\Explorer.exe
                                                                                                                      "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                      4⤵
                                                                                                                        PID:5352
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                        4⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:1080
                                                                                                                      • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                        "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                        4⤵
                                                                                                                          PID:5556
                                                                                                                        • C:\Windows\Explorer.exe
                                                                                                                          "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                          4⤵
                                                                                                                            PID:5652
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5352|
                                                                                                                            4⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5152
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                            4⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:4244
                                                                                                                          • C:\Windows\Explorer.exe
                                                                                                                            "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                            4⤵
                                                                                                                              PID:4524
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                              4⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:4652
                                                                                                                            • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                              "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                              4⤵
                                                                                                                                PID:5500
                                                                                                                              • C:\Windows\Explorer.exe
                                                                                                                                "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                                4⤵
                                                                                                                                  PID:5136
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4524|
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:524
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                                  4⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  PID:5532
                                                                                                                                • C:\Windows\Explorer.exe
                                                                                                                                  "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:5320
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                                    4⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5484
                                                                                                                                  • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                                    "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                    4⤵
                                                                                                                                      PID:2692
                                                                                                                                    • C:\Windows\Explorer.exe
                                                                                                                                      "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                                      4⤵
                                                                                                                                        PID:5952
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5320|
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2476
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                                        4⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:5300
                                                                                                                                      • C:\Windows\Explorer.exe
                                                                                                                                        "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:5744
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1948
                                                                                                                                        • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                                          "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                          4⤵
                                                                                                                                            PID:5724
                                                                                                                                          • C:\Windows\Explorer.exe
                                                                                                                                            "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                                            4⤵
                                                                                                                                              PID:728
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5744|
                                                                                                                                              4⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:5688
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                                              4⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              PID:560
                                                                                                                                            • C:\Windows\Explorer.exe
                                                                                                                                              "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                              4⤵
                                                                                                                                                PID:5868
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4464
                                                                                                                                              • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                                                "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                4⤵
                                                                                                                                                  PID:3840
                                                                                                                                                • C:\Windows\Explorer.exe
                                                                                                                                                  "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                                                  4⤵
                                                                                                                                                    PID:1960
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|5868|
                                                                                                                                                    4⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:1500
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                                                    4⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:4716
                                                                                                                                                  • C:\Windows\Explorer.exe
                                                                                                                                                    "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4636
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:1936
                                                                                                                                                    • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                                                      "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5660
                                                                                                                                                      • C:\Windows\Explorer.exe
                                                                                                                                                        "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5608
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|4636|
                                                                                                                                                          4⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:5412
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                                                          4⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          PID:6044
                                                                                                                                                        • C:\Windows\Explorer.exe
                                                                                                                                                          "C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2348
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4704
                                                                                                                                                            • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                                                              "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6088
                                                                                                                                                              • C:\Windows\Explorer.exe
                                                                                                                                                                "C:\Windows\Explorer.exe" windowsdefender://Threatsettings
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4276
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\KiPoypXaweM\Requirements\Defender Control\Defender Control.exe" /EXP |3584|2348|
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:2800
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:1856
                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1088
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1628
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  PID:4552
                                                                                                                                                                • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                  "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: LoadsDriver
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2800
                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:4528
                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:3144
                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" GetDeviceTicket -AccessKey 99687586-728D-5F43-8540-1A24DBFBCDF0
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    PID:4276
                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4752
                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2476
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:3388
                                                                                                                                                                      • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                        "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:4868
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:712
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4516
                                                                                                                                                                      • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                                                                        C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2480
                                                                                                                                                                        • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                                                                          C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2000
                                                                                                                                                                          • C:\Windows\System32\SecurityHealthHost.exe
                                                                                                                                                                            C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4904
                                                                                                                                                                            • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                              "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              • Suspicious behavior: LoadsDriver
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                              PID:2324
                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:5812
                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  PID:5892
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                              PID:3740
                                                                                                                                                                              • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:5864
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1600
                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5936
                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5952
                                                                                                                                                                                  • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                    "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious behavior: LoadsDriver
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:1832
                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:2324
                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        PID:1920
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:5520
                                                                                                                                                                                    • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                      "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:5224
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5432
                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5264
                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5272
                                                                                                                                                                                        • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                          "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          • Suspicious behavior: LoadsDriver
                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                          PID:5816
                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4464
                                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:5960
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:6064
                                                                                                                                                                                            • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                              "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5932
                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3740
                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1972
                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5976
                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4560
                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                      PID:5308
                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5256
                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            PID:5544
                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5196
                                                                                                                                                                                                          • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                            "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:6020
                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5556
                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5484
                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                PID:5764
                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5996
                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      PID:1948
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5104
                                                                                                                                                                                                                    • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                      "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:712
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4372
                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2660
                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6008
                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:5484
                                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5136
                                                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5488
                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                  • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                  PID:5268
                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5496
                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        PID:4600
                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5352
                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          PID:4496
                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5532
                                                                                                                                                                                                                                        • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5440
                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3760
                                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:824
                                                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2692
                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                PID:6008
                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      PID:6104
                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:6004
                                                                                                                                                                                                                                                    • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:412
                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5372
                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1936
                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                          PID:5468
                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:5528
                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                PID:5532
                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5124
                                                                                                                                                                                                                                                              • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5356
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5332
                                                                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5728
                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:1696
                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6036
                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                        PID:5580
                                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2224
                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              PID:1988
                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5568
                                                                                                                                                                                                                                                                            • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:6092
                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5504
                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                PID:5696
                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:1532
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:5528
                                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        PID:5856
                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:4320
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:2596
                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:5312
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5600
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5160
                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                              PID:2012
                                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:5428
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                    PID:5812
                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:3384
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5328
                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:932
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:560
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:4244
                                                                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                          PID:5416
                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:5684
                                                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                PID:1920
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6072
                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:5752
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:3572
                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:2064
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:4796
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:5916
                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                        PID:3708
                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:2800
                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                              PID:5332
                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:4660
                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:1684
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:2324
                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:5484
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:6124
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:5364
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:560
                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                        PID:5912
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:4168
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                              PID:5692
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:2616
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:2504
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1944
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6040
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                  PID:5528
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6016
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                        PID:3300
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5776
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5248
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5744
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:6008
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3888
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2476
                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                    PID:5556
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4860
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                      PID:1072
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5252
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5652
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5680
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5312
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:4072
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5768
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5984
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                PID:3572
                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4320
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                      PID:524
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:2340
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5436
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5600
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:1920
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                          PID:1404
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5868
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                PID:5124
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5792
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:2216
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5572
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:1636
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:3848
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4752
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:736
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4488
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:2928
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1424
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:5432
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:4712
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6140
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5040
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6032
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5512
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6108
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4060
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5648
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5416
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5272
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3944
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4712
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2492
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4352
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4616
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2636
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4212
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5268
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5340
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5188
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1912
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3532
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1056
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5632
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5528
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3784
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2396
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4212
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5916
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2424
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3668
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4648
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Windows Defender\MsMpEng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\SecurityHealthSystray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\SecurityHealthSystray.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4728

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\Latency\19\0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          376B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          52568df0dda49a5e8622b5ef5b3b7ea5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          07c0de0c22e014bf9df030557f9fb72e392ccebf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3979b0e4360a7658273f65088fa80489b7931ef580e559f3ae48b8f99745beb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b2484648efe88314b4f48a0bf458f3303ee699eccb81c7a536e4ee948a80fd408b86e8b35fcb90f5f507b2517539b35ca88e1462587e89bd1dbadbeac646a490

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3b8ddd94d1b7d738bf44893f5360b91e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e31d57da322d3f1e4d4cf991c047e8111e8a38e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          78ee4d3487ab87598071b38c11b9e86f9877800d1905fc3857d6ee47e15bfd6a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3cde727b3b116acd74cf8aa5669be774fc1deb45a459ecd825687dbc26858c2db251802d64bfd04dc1e47ab00f328165ac2dad97935652c740260e2c88e0255f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          58b31c4d5e52f69635f50d1448bcd99f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          332f4fafdd16f3cfdc07a27678dbace99b5ef822

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d737d8aae48872cc4273975b1473e8225e55c2f9f2e609d92f7197e839a7d3fe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ed60445edb14325b62b1653b340bec387e60917dc093e68fac4e062d2a5ad36f25f83d740bc99e7b9a9dbd896c93b758970dc00a15634e77fa19636fe31deae4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c18b3ca066c3bfe8980de9d8ea3fb484

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          261dd6606a3410f5da85fd7f2c8becf9bec85af2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9224f2898d485ca8a84e7ed663515066e3b3ca6ac3b03046e5e9cb3e03814611

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f4a1811d2109952d7bc6b919e435618cce5f0ec716f4c18413fd73e991e15566eecc99931b628da1b8812f02dea46b879b29c939c13719d048381db07d90ce86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          19ebe1231020d9a2162e7b3534650f50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b69939e4c40caf80a89ff7088759ba94cebe191b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a88a02c2151c271c8db980be525b814928e64599f8e823f6e4682efac7104794

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          630fdd54f1ab2fdfb74cfc44b625770ca98671c1995695febdbbbaaf22972c141c36e2632f81185c4b770b7ae9147ed5aaa5e4b38d47099b24eb674cc4e32739

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c5323bbd38b6dbab5385a4422e4a9501

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a848d1bd3bfbf1ea56b2e5c3635c848ed7f52492

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          21e9c599b514abdcb049ceb3d0c9956461728b0d64165a532da104a0af0109eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          75eb604a84551063d64843438a45e5a4b190ef7d84943fa5e47a915e31d96aee529b0692520b887300630175066ec429833abad5a306f6ea101a9a3a76f1f98e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7fa597f815c63341faaf2d3008d8ad76

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2085b433342eb60c15c0a254d74060a7cb4fab4b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          31aad22127ec9d2af3edaaa610dc6609a0a575d32611749856709f7e21789870

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fc521bf281c157345f88e8e0653d6ec50e6383207f5ac2caa455cfa841a242ad7046287fa033a3bd90e1df9dd68ccd53187ef0e2c46650f8d5ce296cd7d0dcee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          592B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2759628d445ec77e0fc61bf2269d5814

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          62f3b9c721a396949fc72ad0a3bd7ec012042ee9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          79c155fc1c1760634ea280761fa0d89ea957743b3db90b22410548037ae68071

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4057e898bcba214bc62dbd7a6fdace4b737ac87844df46cdc5385b3ff3dd231c6a336bc9f8b2dcb29ebc0559a4a7457a31e82527059562561219ab95a4ad4c08

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPDetection-20241201-181758.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a0dd21bff7fb9fe0fdc58420fdde34af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f100c493700f2a838cd10b54efd330848447bb0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6a97fd7936bf29b98a66a99c87464965e079a3d1b95f32be358caf116c8bc1c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6fbd6428df01a9a603bacbb97adf79c162fd4e4e84782a8b9da79d63a07addba78e6c22233e5e66f9f1729801c7bbd1e22292091342c18c50c72e2ec1e47cda1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          210KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f055c93e1a6f91535fd5f1f731c56c21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          372e1f29c36aa070a978e09bbf6272917f52c789

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b55cb9aceb59aca4c6ae36deeef64156f01d122ce0d56eac84b231dfae5bb01d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5ff0994e9bea949bc64506852ef5bb9e32fb659765b3175e3f4d5e377d8e76a55cbe6525f3ac5da4a7d0b749bd32c5d1d0e46f10d455d1c6e6a4636ba8b24835

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          224KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e21252d0efe66ad988a744a81ea3cb08

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          403a27aea0743b572a6472bb3624539ca5c48657

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d05f750de89356111fd9101957a14de4ce914ebfe49cf986449036c80a030c35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          884aa8342e3e55d10c234fe47345168c48aa240bcbb90d07a8f1718cd662bb988530b901b1e2b8bd8cecc7aca094f4b4ab50aaf476476ed8270367b3608284fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          238KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d7bdd253190cea8cea56fba27400a513

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          eaec019e1dcf6d062d57d5ad4695b91797f11b96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          94e4ff648ba0eb1d0119abb0f33f68c675a9421be8a5149b4e2434f245134955

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          72998ecd3fc21cd1915663c5c57dd665a86097a749d6d9e0652a397d36325b203d05f16caf7ec4d1870e196236e6d2371c72eefeb063c357c5bfdb2e66ac0a5f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          252KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          af50a5b8158291f50cb989ecb508cc23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          63ea60fab4e23a023af83377b72352c13d6aa48d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          739c19a5ef8f64726e79d32c8642e86b4b782d8a16ef32500110ac3cd4188602

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9f940df1e5b76ee69359b2d36f1c27564de401367efac49bf72a1302974382e8c4142b16e394a6399a4d839a7778053c8d9f2dd25c429a1bb2d1aa614700c5b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          266KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          df39c2e7e1af231616893a30bfe9e674

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e61a991182e0c9accf3046ddab005ce5688d85a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c749b391aa99f45a3b196018fe9349df9a2bbd918f3d88252fc070310ecfd067

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9ade342ab9467822a84260bebcd5923aa0345ab72b57ee2208f1f86ec83bddd0e5d7307894aa0eb682e671fa07d5fbb133d0a285943c3392bd7e21f64a238552

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          280KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2b3639c0b8f9de45b4c378611e0af1e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7002d5f49914b9d6b76ccc7906d9162a18530f35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4060e8477234201d9b28f0f772a1e566b3629275d7ff4e7276992c7a83e88dc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          814793988c9b7ab7b446056f1a1f2e3f0f4ae789c945716d729bd9955cbc74ff0b0bccf87e072eaabe90a9584290d5dc587628b8f53a4005acb604794fc2efc4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          182KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b4ae6da3bfb982397b3a36cc4c060133

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6cbd1ef69d6039184ee07e37d3af0e6c2eb122dd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3d4f570d144ecfe74fa7f76e906e7a1f09d9524119c3e07107a3d06204ab1c52

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          da632d033f356b52e5b31273059bac8372b6de0fac84dc42b9b670f614909430e9466ffce61cf9dffc5e6f2180e1adadba692e78dec9183b34a782fed4fa8758

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-20241023-140444.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          196KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c8a054d31b81235a81ce03d9156109c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          54c709e963eb5650da06ec561af77624b5654687

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2fb94ecc964060d1151d4d5f293f4d72ee163bf2440d365791b77702c1102100

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          dffbfe7da165b9efc2a8350595936297e0699247fa27cec7e598e40191bc5cb5928515bfab00df96539177517ce885f5f9698890fb00d5161797791c1b144088

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\scans\MpDiag.bin

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          af20905562fbca3b52af91f91e8f38b4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          06033b077805dcc68dcf3a9748c8ff688f0f9925

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0540d3b128907ea6a757bbb2b45a45bf0cd80d0b172924a6aaf8b1022f46be1a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          61ef3fe7c37d5ee199b1699852086572166d2a9a3bc89ba4fd1ec78bb51dccbbb623b7e99349acda8ce554939ec2a76ca5dd859169fa48f6b5770ddfb961c641

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\scans\MpDiag.bin

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          58806780b0d20efb831511ffdbd3d433

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cff1034ae70dc5be04ce7d8d0b852a4d385334e0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ff1602f2b1f7c5e91e78e4b6f979c50e845af44a43e1c49af4d81888ced9f3a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b2a81eb870abbe18f6a91b773e4b4eebc73af98426787782a72f8a1b3f90474b2afd91281b557da6a4e5c933afd76f7488b1f4b3427dbba5f41a7c6b92f0ec8d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\scans\MpDiag.bin

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          02a16d9955213d84a9e417278248bc55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          73803a0fa83ea966d496cb86120f4f1f4c7ad2a7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9236f90d77b30d4cc8a1986c2ba3f0164f46dc823db9bd3952418fc5da75a6b6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          612fc7175d1df73783a24e7ac045e13adcd663c43bd233a8e3e1652ef6622c6abdd2f006eb682a42422fead7f41a41d62d74c2630653b8211002c02be9334cfb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\scans\MpDiag.bin

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          725cfe815e820665dcecce0e14325f1d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          40ee96d31a7eef24a5eca9acdab1136e1ff22f9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c9be82e1767c813549631cc3d4b86186da1c4c58965914d9efd3f9cb9c1c3ec1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d6ed4403408736cedbe56c6e6d476b13da0646b35e3ed1b7d760f17f7dfb39413a08ce141e12ecbd235cb997e8c15f19aab57783b317e9c73b942d5a4ac57e5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\scans\MpDiag.bin

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a91462599a4830f05b52bf8e53a5ae7d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          64f1c3a01482c195391d2db1234a258f935c46c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          720b6038c6f212d741e0cb38d8c4efdfdc63c30007a4ba3e8763584a931478e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          145d6745613ae6c00ae16a47701ed3b51223ec100bf4f8a8f6679098a6b9d7bdf1b95c6166345b036d900c955caabed01eb93492ae78ce289ff701b17125591a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\scans\MpDiag.bin

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b82c651717b6287b24fbd3a501121704

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f62da1a6e7a42669ca1709e03401e6bb94777438

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          443b2f0f920723e723e14778229f626162599149f2ed4d1e6a422fae541857f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a8c05eedf57e56ae532502d2c429c1bafcbb8984e3d1189ca8c7f1b9ae3003a5b3d3cf3e7154bfa0f72abace3d7e57896281685aa6f72d3b3a886ef327f53d15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Windows Defender\scans\MpDiag.bin

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bb8b5c4f982835de8a8d729a1d04b817

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ba16af16b56528dae5019546f6e59e706bc725db

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c076408bf5d60b031ec702aa5eda66c6e8eeb1b78e9e462fafd8b327b20cb01f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bb357d6f0d79855ea26c24530089acbd86a179881e337eb85cce0ff6e9558965706533a1b950e4449fee0f0d951b44c411bb407943cb49b0885cbcfb3a8f8368

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6jkg6c3f.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          37KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1f8c95b97229e09286b8a531f690c661

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b15b21c4912267b41861fb351f192849cca68a12

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c042d445d78f071b5f665bfb758ca56e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4f91c210119a293d5a2762b29794d06eee1b1006

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3ff3990c131c40990ec9d62034fedd6513c9a0356bfb1993f25c7b8e7f1d8e43

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1fffd9e63a070191cafa59ce662533b7cc74ccef7a8f80fd3da02bb4c2968cd7ce9efdadffd0a82a64490c25f16e9cb4aad952efe060917625ca19910feddb4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          93f9218cfe663dbd2cf1d9fe5fc6104a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          43b3d36ee9c06a347ffda45b156dbf37fc2177d4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b3fa6616a5bf1911184fee7ff14e6ce96d82d7cf38d6cec323de78aabc81f932

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          13bdfeb98019a97ac8c19902e58a2069eabb592fb7a1375d61dc5dccd2e76fb136c871fc7ccfd5f9a8b0adf0d9fd53c74745dbe377151a97875b89441a96efb3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1e90bf20ff6012038052d2090570c2ce

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0d5e305be4ad7cffc2318e55275a12b39d307c11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          460a9ece3b5afac4647aa8d5ae47d8d552884952feb764f13e712223595800c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7a6a7a31d7545bfb35de602028b383039a9e60ad5ecfea435d9f4eb2896407d261b2ce009983d715a52e295d02f279a69603439c2c21c48bd60138b5f808d89a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          af3460a9087fafe7243f24752616eca7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7c977d1cbbc693750c79a5c90a85e733af011a26

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5dbcbc8ebe244816ff9f6b6bad88aaee635e68fe298be14fe1a3da50c1814176

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f4f5341c5ed3ebc14cf9371c984b69504da07a00b42e0ef355e4f7b92f026d74ac0844bd3e45f7521c34d348e3777b63da6620351b787d31f19e25d2ddc83485

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2e7ffe7246edf9bb1625e1a2429882c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c71abaf9b685a6f28e91485006580f293dbad52d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5e9c2bb0e27a3236d23be3c947697b049fa7684a799a1f2ec52eeedcd54ce19f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2ff24149cf920b65ba874a1b8f8db3c3c147f69069537685a5b466a743810bd622916abd6966af2f9eccd1d64617948ff17034a39a9fb766703517ce27b3cf3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bda5b497095fd3f3d37624b336887aa6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          36554f3c672826e7e7ffbddbcdecdd78cfe3b579

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a7da0be4e908302a0fd935be63fc32b14486f8cb415ae90a7becc9483d5eefd4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9e3b387c6414daba4a9e4941107fb567c85d8e9dfa9677ffc4242c0d5d26d9aa1e54a3d5bf8dc5756af1a574181b0c5c3db6706d8c00a8efe0155c1768e979c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          14KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          727c52c1b2aef850bfc575bf54b975c8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          233f05a7f7c4d93a856f0e41db34894d1dc05426

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          43263aaacff35d936c4962266e94d2ef32f597c7b41a1a911112169b5d5472b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          55bcc06e9ad7721dc668cb727f916b68c5c0b4605ce5ed4c406ccfcd0dcb184e44714b61d33b66d21d562dd499204cdba100c7f654d1908fdf6908dabbb15b1c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8300868f30a7913372a7dac65f7a212e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          11ae7f3301a45605cb9444a7cc81b3b3c5835c67

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          646700dfd2ad81c031e10e1523b2a1031c968165f4bf2fb90b97f55e2eebf61b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4f53af56b3d9faaed0e9bf4d84159109c02f6fdb934608b2ad6e3079f5bbc56ddda88f64c7da0372155d041a4c557e81fa8a259a8181ba0d8fa93ab81a9f17c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          94c13020ee8225f968d096cb21c43e10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          acc1e9534e5d192ad524e921811f22b9373216aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          588a87157166c43ec79b06941cb7f3f5e4c24258a14d63fff5d4d950bd096c9f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8c19cb999148c125c04682f2dd2ad8cf06c67f778f8b113477ee55ff743b2ae4f838fae1bd74eacb703d7f3bebf8572956b80e63bf05fb3832c0e0ed2379c347

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          28KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cc23f124180eac61d229f108f2426679

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2d19da8c894da56f6fc7bdb30bbd599bfb7e3a04

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          380669556cb5843ce9920193d71fd901ce50ee8197cd33e76e0bcde407ae9fbc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          43d1f07072eadabbb607a5d98c68e359751922dfeecee3781b5fbafd8e7463208619468033a4e1a142e4bb557db73147c115a55be61aa2d5bbb85be3afc4109a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7ffec5849dcb3e6af7c31c409065caa0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          93a37c57ce522a3585c6b5c4e0db0a5f7664d2bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8bf00a9137203150883fbde2aca230d362dfd85c5c0becbd5c44c5de531d1808

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ff23b73653e6a0897f3dc0c58e70dfc635de311bfba085e3dfd551583d8f0f86fb260f74c22e51e7a76787f4e97525eb9c4dd7825d47127aa688eb6e20dfe88d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          160B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          58f8eb09a822c09fc11f5a42baae36f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9e7063eeee62c8588e0020bef3a116e9379966aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          53806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8e1b08222f20e45a3e8db04c569f9cb7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a6ac68fbadf96faba3af7000a7514790157f930f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5bb1f21f806938a043563024b13b33d74a2b95b767c5f81bde8456e9d0413a89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          414d30dec0fce6b4e3ab52c50f064262e0df00cf9dbbeacca271a0991555371a37cfffdd0486c07a9096838942a69cdbefea4a4399ef2848139678daff589c31

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          233B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cd4326a6fd01cd3ca77cfd8d0f53821b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a1030414d1f8e5d5a6e89d5a309921b8920856f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          29ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          33f5c639502b3770cfeb5a56648973d4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7274f2b5d13e978a94cc3efa79c0dbab5bf70959

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3cef77e30cb22f8e8c9d890486170d714c8818bad13ecdbe92c1b6c16e924250

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ee9cc00c0763d503cfd8fe557da9c697501b77b62599ea40c8586d6e7c7754130453df4accd26e2783e1003ed1aa7249411f85d8e3029dfda328e03b67bcb1cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1c09401cc89446edc400a23e3b7c0a95

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          41c2a7d33180d62d63a2a22c117bce3f7e4af13e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cb86c818492626105daf71a8de3dce0d9153166f628459045d315b3b95b59411

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3397ed366fe6e0197a0a8785dfb6bcd2c79e6ff5d0153f98c0ee103a18364bd667b2ac022d83fc5e4a80d4e3ea50865b028aa875668e0da17efb746267cf64a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          14KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4f58775c1c01e94f3da0f12059fd4365

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5f82aef150090bbb7ff4095738b900878c03bebc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8534d8958f93f6bd3ec382b529adeda7505fb67c436a6e71bf8af1cca2eef57f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e8a2a35a8edf72bdedbe9d5cfd782b8700825ae37a2d14631fea8a2c34e292ef1c3ecde08c6d4a22fa143c7f5d5e33cbdb39f9b5d13debd6694911c248d6357c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          15KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          885df182fa08f97d4fbfe7a3c0d568b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c1f3e63ca672ed84ab50aa2cc4d44f2aab199ba3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d241d901fb50a930a0369aa94510d830e5f8123d1ee951192cb1b9433eab90ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6497c466c53748b47fbdf320ab501f410cf63236c4a0e11537eeef33d34a93adbf8b290dede2850ff0805c313a1068f4512612254955c99c3ffeeefa351060fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          17KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5e58da49ff485d18f7283b5f42c2f5b6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f45e20ae0695b6511bd64016223ea8d1f183a6a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          75c7be8f261c3a9566c2fa1507275394b06b94f11b81ec98a06b555eb5f897a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f0996b1018f58c437ed5ae55d6302a24a4197772025ec4df44d49ca2ed2cacb98b316fd0a87a26b19d36c3136b93df5b612c61eee6ac603eaceb1ab922093bad

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          18KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ee5f6880f9fd2749a2e41a339612a872

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          086c3d4427354a7d95280b7f2f8d66c1afe32793

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          89d4b9b4f813e6c7166c3cc44189344889677fc78506b464d058fea3b7677e18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          117d69eba6b12987edb2bfb7784846ba66a7c6b273dab9b7da554cdb788eb290f539ce2047608501be228bf50c5686719134f8c083c4e316cc2a0549085565af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          eaab4104964021b555942a09fd37491c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f6b151dc13e42e0be2ea1835ffabda25315cb67a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d6080de0ef98b248af06e704c0b6aef1323780030824bc705698fbf5087c9adf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f637d3b01e7ff48b94e095d4b740675cfb3bc245703036756361f8b2dcd445a341cc9df93a4fda5cc4d178fb37205cf369297af30c2d646f2fdaec78996bbdb8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          21KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ee872017fe938a6c5c4f5307c0eba579

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2417aeb643c93a07ac352ebbd66d95d9665f16da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0b84dc77b017cbe70068d00b2cb54a0fe84564ae23d9d14d461bd4deaafa3c46

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9d2ce2205ec457a80a901bf2afdc3fb5f2c54853d3612fa62b094926d765b287369d9ddeec0aa14e88a2c920ec7a38f5e17c7310810abf4230a027c58bf617d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1fb348bca6eae3536f174296c691b79a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f951727f4a8fa92b069624b8fc54f7c035126aa5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a69987a559731f7b807dd69b50920057fec9427e3f825f61043250a40b77f855

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2aee77628e45c49eb811d017e9b783093924ca67ded7709fe2fd1faf43547cba94aad8c7910c44cd45ec671b8beebaeaa25716be4df9ed2d3113e55fd4d85bef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0380b6049b1b36f3ec3380037cd18cd7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          59cbceed442e03041b96ad110967dabbaf10ec24

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3eaa2237cbaafd4d0fb6ff223757b2f019cf3b12a41dd14fef0a20b3e9087601

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2b4d284c5e604cc4b6dda59850c004afe7ce5923a34934b00f8e3a650d3f77d264e06192161694c100be5ddbd8f444f4d1d826205943efcd5d8ad449bc4da875

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          25KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5138eff6d295bc8339d50a5d04abe654

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9e1f045c209083776a80a7392a299f5ba8fbc951

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          70aca608c6df380c90f8d19846b0e4e6c8b6ab89a4c0056de959fd2e13761a1e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d47171ea71c1ab47dae78c892affe48614f2ac56228201264a3dd0df31646260eb6c367db771021f26a4a2848ef38ae1f6a534e969f91a337591d42cd56eb9de

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          26KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9b8aacb62176255ee520332b8fba9dbf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b4682965e507b04b2b0a05b13b5855460ee69e52

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bd9db4487d585e3ce700686c53d69987dcf18af7f8fd2de7f805ceee9cd29250

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7fe8ace9e1e03f6a4d2afdce4ccb7124adb15e442a5a15f57439d29a5ec189e83d14b870a9eb7d53c2dfa606f19add21fbd5db16f78e3fbbc0e8f82477089329

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          03c0c6e395a6c975839aa6ef6d1d948d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          65d3dd65790bd30682cfce5e9204214d3aafd847

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          61b981a2d293883098341c1d1ce026fc636836b92aaa6d0589d6b3ef2ee2f8a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e7a1b43d6f064ff381dc8fd799e377fd174915fd1ab1e88d7bf6e8d2e0c3fa8434fed8b452c0b2de5d336558803cecb7918ede4302ecf67b01aca65cdeee17cb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          708bcf28c6468b1e0f1f253c30b2c391

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cc03f471dc93ff8d09e3e5964b2ab142ef83330a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          78dff99e2161017f879cd636f44ff7f031008a8b7540cde41ca9453b69363217

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          86353b81e30a99bf528618e06373c947d272ddb92d97d69ad010c6e6bc4a25ccccac61952d58626ed3b4fc1e1c36eea90413f50cf2268e834b9485c12d8d360c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          89058c98ddccf5c5f3926ac26b9a102e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          87a90a7cb961442daad8c373bd9c67bb10fe1a57

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          07336288d6d8d05ff5a2d424bd66c3d2107e7e49c6a8b239f6a129fd24071f49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7dbfdae412c5ec2e833cd48b54eb37dce8f66eedb29092fb85c2a468c8bf8ac71e4016fe0af238766e77dc842523f29080f355c06685974097e7b30ebe33db87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          126d4c1c573b969eb0be85412c1865c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          37fbe677de5223f0fba5749d829b07bcc01129f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ff906f49cc9a3923f0e7e463beedefbdf33cf3828435ee0319e41ad9642dff9b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3a082d2961c63f98c9815fcee15b5203e83513299cc6dab4208109835a5927bf96411085ea8951df410b836501736640a2562092ad0c16e78729363f28ca1519

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5c680e3eb3752b310449469d1a21974d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6fdec3828b34a144c152540098dc5edba9dc4889

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          532d00d362e30ddf61557b7f6e947407befb04d7e554fe6549f6a4a5fa7cf779

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          99567acd00a4a7de90f2027ffb12c591e0b35d9fcbb909ef03068f8df4a5364ab7b8e407a892ffa7f9dc7d4b58cfd6b9e8c764a1f371c1e2281e053ecc9ea085

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\3g5c5f6k.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          37KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3bc9acd9c4b8384fb7ce6c08db87df6d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\MpCmdRun.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          376af4de6372a3e8d7df552f24672a78

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f3bf9e8623c7deb567279fb20f8cf8f1d236748a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d0e1af42374f3e3188988e26b784a0c870a43a8b1feb4814bdd635f9600e7e4b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1b9a1eb0f1e6f20dcab92177cd992f0564e3c2cf8dd45e61cf234c5931c1a8676130d51c57020034f20f5c08ec46672dae53071242a33b17e79038567456c309

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_2v1t3mxl.wvi.ps1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\autA299.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          14KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9d5a0ef18cc4bb492930582064c5330f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\autA29A.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          efe44d9f6e4426a05e39f99ad407d3e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          637c531222ee6a56780a7fdcd2b5078467b6e036

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\autA2AA.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ecffd3e81c5f2e3c62bcdc122442b5f2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d41567acbbb0107361c6ee1715fe41b416663f40

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6db666b8eea8c87bb44fc342dbda5fcb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2536fb957e13fd2144e482970707286ca2625816

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          079b31aa6c5078c9a97ffc9cfd2778942fbb12359b05975eb18507b6a1f18438

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          88fcd3e8aaefc443b3fac3ec5a55762424a9d2211b051a36daad0c6be63f7a3f6f51d4be4e89189be044c7df6bcbded7eab6d3cba07a7a1458c48604b365579e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          90b133fd0f1d4a936b9c9dcb89511134

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          71972fa575f166afff5913942ec397169ab746fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6126957ce379a26338299532f93be6aa116adb03dd9ecba3276adb252efda004

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4d7ab0d97a737fedafb96d2fc26cf200454aa1e86e498ac6a6470427435e9379e670745159bc6c0454808e0cc5f51d53d7d1ad3b700b313f8d5c430ae41d9797

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8d3a79d89b1b0ad296e37bd17956849c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          72ce666a17e21664fa42edb00c2c4f91937bc25c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0e240d497c5477dc38466273a819c98b79b5129e33df418184125bc481546de5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a8acc0992684e4bc7295d0a4d16714812a766d52daf2670f9398914181e561bb9dd4986dfc36349ff46778a646e93ff322458e9e6abb9aba1b564960e9e243b4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          68b8bd4e8ec2b224844dee1d3932ebc3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          45a93f293454f146261f915706650210527ae65c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4753310a2739eed2d8b78e0cc938b691cc544c3c384e88a897aa555c71d6a9d5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5ddf9dca268ec1fd1a6f9e41484860fdffae23e11f113494deada220c8998e002beb8b982ed14f696dacccdafd484a66eeb71d264e3f0702796a12146a55d049

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          70ff9ea4c1a8080ea85cadf07047d600

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          22bab93ed3be9eb37f41d05cd19806dc953e1d52

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d75eb0eb58ff40ba8014b5fea3be2a2773c0a3cc957c16c8b2e0285700a3fb6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3f08b7a7756f0955815c99c85fa81fbe25c0c817c0931062067cf14d9ac3a8036355825bf9c7b1a4b5ff6cd3cfe469023bcb3c72f5f710658038ca50bc4b0fa9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1d278392710c18c946c0591ba6d21fa3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          25147b06547479371f2a324aac55bfc8a37f1fb9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          68077a035f2de10966fcdd2b32facc47e16b930ca37e3fba621b2ddc850a9bee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7d3e9c25ee7a7ec35619cb61377d11a4ce9dea2843d34b7cdc28c97485c195f2ac56b6ca950ae9eb7b6fed2e4ad673a7ff981a42c7b60cd396fae4cedf0a79c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a40c422259f379f423c3ffb71a152b9e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          551eb8dbc41322288ec0562a9ddf8e7e5b1e5d24

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1407ed72b4bdf634fa7fc15c3aa081eebe685e6fe69404e9db0c0c4398499744

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b13f855a7da8d868e54156f28f97eba0c09b108c479ffad97c2486f9a4749377aed7a020a52809bb5935e415df93c259d88373588c06b46c5f86badefe7ff150

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a4fe0be11fb007b21a2fafa6abe0bf6f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d0f2c0a5c7ee3491272101c3aaf7998bbb2fd22a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ec0577e1bf334d310a1a70fd57fd1e561a90bbdd34737daed674f01c36c0c8d2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1c51108e19f5a97acb7bba7c996c26a2715e3a4bb04b79c9afd718f8b8822bf906123e42eb1e40c88206bbce86b43546644d88794cc0de26126a38d9e27e01c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/524-7265-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/560-8000-0x0000018EE3880000-0x0000018EE3935000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/636-22-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/636-0-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1080-6907-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1080-6598-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1500-8049-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1532-4449-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1532-4758-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1536-3040-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1536-3330-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1628-5831-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1784-5832-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1840-2232-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1840-1939-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1948-7978-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1948-1209-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1948-1502-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1972-423-0x000001EBBE4F0000-0x000001EBBE4FA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1972-422-0x000001EBBE430000-0x000001EBBE4E5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1972-421-0x000001EBBE410000-0x000001EBBE42C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1972-402-0x000001EBA5AC0000-0x000001EBA5AE2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2096-477-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2096-769-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2160-5878-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2160-6187-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2224-4400-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2476-7623-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2476-7333-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2684-4780-0x00000182DD3B0000-0x00000182DD465000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-147-0x0000022AE7410000-0x0000022AE7414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-160-0x0000022AEDAD0000-0x0000022AEDAD1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-182-0x0000022AEFB30000-0x0000022AEFB31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-181-0x0000022AEFB20000-0x0000022AEFB21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-184-0x0000022AEFB90000-0x0000022AEFB91000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-180-0x0000022AEFB10000-0x0000022AEFB11000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-179-0x0000022AEFB00000-0x0000022AEFB01000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-185-0x0000022AEFBF0000-0x0000022AEFBF1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-186-0x0000022AEFC00000-0x0000022AEFC01000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-187-0x0000022AEFC20000-0x0000022AEFC21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-131-0x0000022AEE7A0000-0x0000022AEE7A4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-132-0x0000022AEFBE0000-0x0000022AEFBE4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-133-0x0000022AEFC10000-0x0000022AEFC14000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-134-0x0000022AEE630000-0x0000022AEE634000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-188-0x0000022AEFCB0000-0x0000022AEFCB1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-135-0x0000022AEE640000-0x0000022AEE644000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-136-0x0000022AEE650000-0x0000022AEE654000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-137-0x0000022AE7360000-0x0000022AE7364000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-138-0x0000022AE7370000-0x0000022AE7374000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-129-0x0000022AE7380000-0x0000022AE7381000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-139-0x0000022AE7390000-0x0000022AE7394000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-140-0x0000022AE73A0000-0x0000022AE73A4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-141-0x0000022AE73B0000-0x0000022AE73B4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-142-0x0000022AE73C0000-0x0000022AE73C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-143-0x0000022AE73D0000-0x0000022AE73D4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-178-0x0000022AEFAF0000-0x0000022AEFAF1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-144-0x0000022AE73E0000-0x0000022AE73E4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-145-0x0000022AE73F0000-0x0000022AE73F4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-146-0x0000022AE7400000-0x0000022AE7404000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-127-0x0000022AECB90000-0x0000022AECC01000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-128-0x0000022AF2950000-0x0000022AF2C6D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-148-0x0000022AE7420000-0x0000022AE7424000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-150-0x0000022AE7440000-0x0000022AE7444000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-151-0x0000022AE7450000-0x0000022AE7454000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-152-0x0000022AE7460000-0x0000022AE7464000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-177-0x0000022AEFAE0000-0x0000022AEFAE1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-153-0x0000022AE7470000-0x0000022AE7474000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-155-0x0000022AE7490000-0x0000022AE7496000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-156-0x0000022AE74A0000-0x0000022AE74A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-157-0x0000022AECEC0000-0x0000022AECF28000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          416KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-176-0x0000022AEE7C0000-0x0000022AEE7C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-158-0x0000022AED930000-0x0000022AED931000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-159-0x0000022AEDA40000-0x0000022AEDA41000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-175-0x0000022AEE7B0000-0x0000022AEE7B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-183-0x0000022AEFB40000-0x0000022AEFB41000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-161-0x0000022AEDCA0000-0x0000022AEDCA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-162-0x0000022AEDEC0000-0x0000022AEDEC1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-154-0x0000022AE7480000-0x0000022AE7486000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-163-0x0000022AEDBA0000-0x0000022AEDBA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-164-0x0000022AEDC30000-0x0000022AEDC31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-165-0x0000022AEDC40000-0x0000022AEDC41000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-174-0x0000022AEE790000-0x0000022AEE791000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-149-0x0000022AE7430000-0x0000022AE7434000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-166-0x0000022AEDC50000-0x0000022AEDC51000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-167-0x0000022AEDE30000-0x0000022AEDE31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-168-0x0000022AEE210000-0x0000022AEE211000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-169-0x0000022AEE220000-0x0000022AEE221000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-170-0x0000022AEE230000-0x0000022AEE231000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-171-0x0000022AEE760000-0x0000022AEE761000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-130-0x0000022AED8E0000-0x0000022AED8E4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-173-0x0000022AEE780000-0x0000022AEE781000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2800-172-0x0000022AEE770000-0x0000022AEE771000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3104-396-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3104-86-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3264-6261-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3264-6551-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3368-6240-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3368-6549-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3372-1918-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3372-2230-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3384-2252-0x000002A97FB90000-0x000002A97FC45000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3424-4421-0x000002B7AC600000-0x000002B7AC6B5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3532-822-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3532-1134-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3556-43-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3784-398-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3888-6570-0x0000014E6DFF0000-0x0000014E6E0A5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4212-5117-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4212-4828-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4284-456-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4284-770-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4420-44-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4420-400-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4444-5118-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4464-8337-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4464-8028-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4652-7263-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4796-2967-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4796-2655-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5136-5165-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5136-3397-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5136-3687-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5136-5476-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5152-6619-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5152-6909-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5176-6189-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5176-5899-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5240-1553-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5240-1864-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5252-3755-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5252-4045-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5300-5186-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5300-5475-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5300-7643-0x00000232306A0000-0x0000023230755000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5328-1136-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5328-844-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5436-1500-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5436-1188-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5440-1866-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5484-7621-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5484-7311-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5548-4043-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5548-3734-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5600-2596-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5620-5137-0x000002D3FEEA0000-0x000002D3FEF55000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5628-3019-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5628-3328-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5680-2598-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5680-2305-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5688-7980-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5688-7691-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5768-4470-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5768-4760-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5952-3685-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5952-3376-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5964-2969-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5964-2676-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6044-4091-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/6044-4401-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          820KB