Analysis
-
max time kernel
229s -
max time network
336s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-01-2024 00:37
Behavioral task
behavioral1
Sample
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
Resource
win10v2004-20231215-en
Errors
General
-
Target
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
-
Size
1.1MB
-
MD5
cbd091cac452f86c94499f712c7fb79b
-
SHA1
01d48986d1edfdcca9c2585325f37888b2b3ec84
-
SHA256
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5
-
SHA512
25be58c4c490e209c1f0d43bd03e488833d44c6e00b65d84e4c2871bab5bd5415c6e2b4b8db2c03a3c6c7f8e63572b7c2372f002b17577bcc7ce9318bf71e17b
-
SSDEEP
24576:XBvcNWXatHPiAcShw1cLCY0NH1LxLv8cGBVrXF5QecdGPyGLAB:xvcDtjpMHNJt8cwdFO2adB
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-3427588347-1492276948-3422228430-1000\ReadMe.txt
https://t.me/secles1bot
http://2kksm7oobarkoedfnkihgsa2qdvfgwvr4p4furcsopummgs5y37s6bid.onion
Signatures
-
Clears Windows event logs 1 TTPs 64 IoCs
Processes:
wevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exepid process 66196 wevtutil.exe 95208 wevtutil.exe 5512 wevtutil.exe 6196 wevtutil.exe 6792 wevtutil.exe 8164 50060 wevtutil.exe 66672 wevtutil.exe 4300 wevtutil.exe 5740 wevtutil.exe 70628 wevtutil.exe 266160 wevtutil.exe 2532 wevtutil.exe 5312 wevtutil.exe 7656 8640 91684 wevtutil.exe 265920 wevtutil.exe 7944 18248 wevtutil.exe 41840 wevtutil.exe 266056 wevtutil.exe 266184 wevtutil.exe 2844 wevtutil.exe 3300 wevtutil.exe 66212 wevtutil.exe 83240 wevtutil.exe 93708 wevtutil.exe 1476 wevtutil.exe 3612 wevtutil.exe 3660 wevtutil.exe 6592 wevtutil.exe 7092 wevtutil.exe 64608 wevtutil.exe 34024 wevtutil.exe 83552 wevtutil.exe 265824 wevtutil.exe 266208 wevtutil.exe 1032 wevtutil.exe 7432 5968 wevtutil.exe 9776 wevtutil.exe 25868 wevtutil.exe 46252 wevtutil.exe 265932 wevtutil.exe 7776 18028 wevtutil.exe 43592 wevtutil.exe 69416 wevtutil.exe 79480 wevtutil.exe 6744 wevtutil.exe 4784 wevtutil.exe 8608 18164 wevtutil.exe 79764 wevtutil.exe 83632 wevtutil.exe 97140 wevtutil.exe 265740 wevtutil.exe 4144 wevtutil.exe 6260 wevtutil.exe 9736 wevtutil.exe 89872 wevtutil.exe 3752 wevtutil.exe 7584 -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (9713) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Creates new service(s) 1 TTPs
-
Processes:
wbadmin.exepid process 70780 wbadmin.exe -
Drops file in Drivers directory 29 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Windows\SysWOW64\drivers\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\etc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
explorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Stops running service(s) 3 TTPs
-
Drops startup file 2 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Executes dropped EXE 1 IoCs
Processes:
sdelete.exepid process 150300 sdelete.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2276-0-0x000000013FB50000-0x000000013FE3D000-memory.dmp upx behavioral1/memory/2276-1-0x000000013FB50000-0x000000013FE3D000-memory.dmp upx behavioral1/memory/2696-2-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-46-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-104-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-149-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-3648-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-6115-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-9540-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-12038-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-19710-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-27936-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-27963-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx behavioral1/memory/2696-27966-0x000000013F7C0000-0x000000013FAAD000-memory.dmp upx -
Drops desktop.ini file(s) 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exeexplorer.exeexplorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\O0N2L68Z\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2C0UXHXX\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\debug\VI1fVdPUM\$RECYCLE.BIN\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini explorer.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZZBGI5OF\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\D2NLQ5QT\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ONB28SUK\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\$RECYCLE.BIN\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini explorer.exe File opened for modification C:\$RECYCLE.BIN\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E2OAODBY\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini explorer.exe File opened for modification C:\Users\Public\Music\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened (read-only) \??\f: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\D: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\F: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\f: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\D: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\F: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 checkip.dyndns.org -
Drops file in System32 directory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep00f.inf_amd64_neutral_a5f6001b957bd7e0\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep00g.inf_amd64_neutral_2926840e245f88f6\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\pl-PL\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\ja-JP\Licenses\eval\HomePremiumE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmusrg.inf_amd64_neutral_814744dd97ccf09f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\migration\WSMT\rras\replacementmanifests\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\_Default\Starter\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\it-IT\Licenses\eval\Professional\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\tsusbhub.inf_amd64_neutral_c67606b3f53ae4d4\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\Speech\Engines\SR\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\DriverStore\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\fr-FR\Licenses\OEM\HomeBasicE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\eval\UltimateE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\_Default\EnterpriseE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmeric2.inf_amd64_neutral_a0575ec9ce5c7de9\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmrock.inf_amd64_neutral_2ec26aaad7a9d419\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\es-ES\Licenses\OEM\EnterpriseE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\eval\EnterpriseN\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmmct.inf_amd64_neutral_15bb3ed734fbbeb3\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\migwiz\dlmanifests\Microsoft-Windows-NetworkBridge\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\LogFiles\Fax\Incoming\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\Extender\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\SyncCenter\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\fr-FR\Licenses\eval\StarterN\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmhay2.inf_amd64_neutral_ff250f861d941dd8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnbr002.inf_amd64_neutral_db1d8c9efda9b3c0\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnrc007.inf_amd64_neutral_2df575afa0f7d35f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\es-ES\Licenses\_Default\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnnr003.inf_amd64_neutral_c07c33bfb5764bdb\Amd64\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vsmraid.inf_amd64_neutral_be11b7aaa746e92d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\IME\imekr8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\_Default\HomeBasicE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\es-ES\Licenses\_Default\Professional\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\it-IT\Licenses\OEM\Ultimate\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnbr00a.inf_amd64_neutral_e7f3f91e6832ef5c\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\oobe\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\0C0A\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\stexstor.inf_amd64_neutral_80ee226e29362f51\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wdma_usb.inf_amd64_neutral_7bb325bca8ea1218\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\eval\HomeBasic\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\OEM\HomeBasicE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep00a.inf_amd64_neutral_92a4c727cdf4c2f7\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\MemoryDiagnostic\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmsupra.inf_amd64_neutral_c4fe81ea47c6df87\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\usbstor.inf_amd64_neutral_0725c2806a159a9d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\oobe\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnts003.inf_amd64_neutral_33a68664c7e7ae4b\Amd64\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\spool\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\Setup\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\es-ES\Licenses\OEM\StarterN\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\migwiz\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Speech\SpeechUX\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky302.inf_amd64_ja-jp_dd74fe49601b74f6\Amd64\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\XPSViewer\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\it-IT\Licenses\_Default\UltimateE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\wbem\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\MUI\0C0A\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\_Default\HomeBasic\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\he-IL\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\fr-FR\Licenses\_Default\EnterpriseN\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.INF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\th.pak 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CASHREG.WAV 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\RICEPAPR.ELM 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PAPYRUS.INF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFS.ICO 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROG98.POC 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Median.xml 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\settings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Drops file in Windows directory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b308b9c61f65cf2dfd876031ee385ba4\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..snonwinpe.resources_31bf3856ad364e35_6.1.7600.16385_es-es_9f3fa15008a01dc3\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..nterprise.resources_31bf3856ad364e35_6.1.7601.17514_it-it_12c37b9f680a53e0\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.SDHost\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..pt-regedittools-adm_31bf3856ad364e35_6.1.7600.16385_none_c67266ca1f0e89f8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-e..epassword.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_ff9a8533877964fd\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_prnsv003.inf_31bf3856ad364e35_6.1.7600.16385_none_61a2cdbcd95e2a4a\Amd64\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-htmlhelp.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1b97e2a0cf19a74b\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_nv_lh.inf.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_18e2e60509615248\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-scripting.resources_31bf3856ad364e35_6.1.7600.16385_en-us_e72192b67124ad43\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_server-help-chm.tpmadmin.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f4a21ac6fd93957d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_server-help-chm.lug.resources_31bf3856ad364e35_6.1.7600.16385_de-de_e02892b9762c1b66\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-n..erclasses.resources_31bf3856ad364e35_6.1.7600.16385_it-it_01aa3f2e82f177c1\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\msil_microsoft.powershell.commands.utility_31bf3856ad364e35_6.1.7601.17514_none_ed5ab14cdeb06548\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-directwrite_31bf3856ad364e35_7.1.7601.16492_none_c5bcea40e8da67a0\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-dot3svc.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_0fe518f678bc24fc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\msil_microsoft.powershel..hicalhost.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_76e1c4dbaacbb8a6\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..monnoia64.resources_31bf3856ad364e35_6.1.7600.16385_es-es_b0d0cea1dd90b3e3\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\assembly\GAC_64\ISymWrapper\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Logs\CBS\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-ldap-client_31bf3856ad364e35_6.1.7601.17514_none_f543b182b4adcce6\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-tunnel.resources_31bf3856ad364e35_6.1.7600.16385_es-es_d275b3b482a27ab7\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-m..n-playapi.resources_31bf3856ad364e35_6.1.7600.16385_es-es_0ff325000a68d0e1\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-w..up-wizard.resources_31bf3856ad364e35_6.1.7600.16385_en-us_156111fa678395fb\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-perfcentercpl_31bf3856ad364e35_6.1.7601.17514_none_66748f1a52774c2e\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-n..ction-adm.resources_31bf3856ad364e35_6.1.7600.16385_de-de_d69edde14c81daa9\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-f..ruetype-new_tai_lue_31bf3856ad364e35_6.1.7600.16385_none_325f57c8c0ee36a8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-e..host-peer.resources_31bf3856ad364e35_6.1.7600.16385_es-es_29c2542781fc24dc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\mcstore\740a64a316ada107a23dd34f35ae3b94\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-mail-adm_31bf3856ad364e35_6.1.7600.16385_none_481b38cb6cb9af7b\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-user-pnpevents_31bf3856ad364e35_6.1.7600.16385_none_b7d2c366ce1d6aa2\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..-ux-sppcc.resources_31bf3856ad364e35_6.1.7600.16385_es-es_dc11668d590a14f3\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-help-artcon3.resources_31bf3856ad364e35_6.1.7600.16385_es-es_d2746f377f9fdd6d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..extension.resources_31bf3856ad364e35_6.1.7600.16385_it-it_c921c0cca3922ecd\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.Resources\1.0.0.0_en_31bf3856ad364e35\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-wlan-extension_31bf3856ad364e35_6.1.7600.16385_none_55d820d53d0a8fa3\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\MUI\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-cleanmgr.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_8c7d0e47b7405a8d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..structure.resources_31bf3856ad364e35_6.1.7600.16385_it-it_879f37991a58ee6d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-userinit.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_3249cf32269f303e\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-ocsetup.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_4859376d4e1e08a2\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\SQL\de\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-m..ds-ce-rll.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0def3c4a82afa650\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-wlansvc.resources_31bf3856ad364e35_6.1.7600.16385_de-de_fb1e4ffaf54e9f8e\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-i..tbranding.resources_31bf3856ad364e35_8.0.7600.16385_fr-fr_b35229a5d28ea585\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-w..pdate-adm.resources_31bf3856ad364e35_7.5.7601.17514_ja-jp_fd2ff9f59cbb8652\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-a..nager-adm.resources_31bf3856ad364e35_6.1.7600.16385_it-it_38997ae7317831f2\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-cdosys.resources_31bf3856ad364e35_6.1.7601.17514_he-il_a5134adfb1f79c3a\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\msil_srpuxsnapin.resources_31bf3856ad364e35_6.1.7601.17514_de-de_5245d157c99819ba\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management.Resources\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-t..niportdisplaydriver_31bf3856ad364e35_6.1.7600.16385_none_30d015c257effe8b\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-wincal-adm_31bf3856ad364e35_6.1.7600.16385_none_793f2aa0e2c738e8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-newdev.resources_31bf3856ad364e35_6.1.7600.16385_es-es_cecbfd173661bff0\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_networking-mpssvc-svc.resources_31bf3856ad364e35_6.1.7601.17514_de-de_3c9de3a8b639aa1c\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-r..comserver.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_6f0d6b422ba18744\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-a..structure.resources_31bf3856ad364e35_6.1.7600.16385_es-es_f7c9fbadf81b5982\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Boot\EFI\el-GR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-tapiservice.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_854da220ee52a012\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-o..s-shellui.resources_31bf3856ad364e35_6.1.7600.16385_es-es_5abc440c95f8e704\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_0a1fd3a3a768b895\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-m..vider-rll.resources_31bf3856ad364e35_6.1.7600.16385_de-de_cf32f45926d0be1f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\winsxs\amd64_prnkm004.inf.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_3e175206852f9bdc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exepid process 2880 sc.exe 1312 sc.exe 2764 sc.exe 2760 sc.exe 147248 sc.exe 265572 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2588 vssadmin.exe 147328 vssadmin.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exesdelete.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Sysinternals\SDelete\EulaAccepted = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 750a672838f29000ea33da40a5b50ef5837124e934696ba5f83804928b26a94d 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e0064006100740000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\Owner = 880a0000204b269e1453da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFilesHash = b64d9e449fe6952fefe032b58ae1a60d905743b4e0f3414c291b1cf27fd634a6 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = f3c6632cb52a1938e5a90d3308e700bac241542b7a6ec70099b26ab51870aa6e 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 5ea566b640753026550ab391621ea773b45b30e4b30c2d939dded4c7312232f8 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = 59856e8f2ded75b59dd44b5b12b28d5e8a04dc060a9a7359dd73bdf0116f2d66 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = d0fb5e1f0032e5f7bb011bbb64f0e465efbdb10bb884854c329315d9fe9d7ecc 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFiles0000 = 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 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 7a7e38c7c1ec7a636c2d5458a08e6529494c7950f4a7ca7abb2d2bc0c6aaba65 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700310000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = d8ea2eba709521dce436263f5f20207c362bf1b1a1af7cac24eaa8695fca7126 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\Owner = 880a0000204b269e1453da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = a9f925838ca75520f3240cada9688e273dc3d54c66367983ea2850c617acc49c 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\SDelete 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d002000460069006c00650073005c0043006f006d006d006f006e002000460069006c00650073005c004d006900630072006f0073006f006600740020005300680061007200650064005c004f0046004600490043004500310034005c00430075006c00740075007200650073005c004f00460046004900430045002e004f004400460000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFilesHash = 02a842b5fce126fc8c1ef8533de98b6ae692ca73f1a76ea312e061ed844d95f0 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 54d66a043b82bff070b58b7cdf4df6e6dc14ed589a34efd6a7097d447a33dc51 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074007b00610033006200660039003600310037002d0039006200380064002d0031003100650065002d0061003900630064002d006500360062003500320065006200610034006500380036007d002e0054004d002e0062006c00660000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 9327561a516d56cc613cac1bc80e3a5cb3284b3b11c7118a50718769da9397f7 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = ff65f4e61fcda0abb7ff8cc6b5a1ad57a0cdbeb483a099af4639aa20ed08669e 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e0064006100740000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 2276f675a46fc6d9e001dc2d3b87a7273985c3400a75468d224e21f030a0eed8 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700310000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\SessionHash = de41871ce75d7f427c72049933089dd71ccc401004135659d608025c9a7246ed 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\SessionHash = 61953c02113e7780c46050bb5f5af02b5195a66957f0886c8bbd0c90afe915f3 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = d40ad7d1d583c013913da408aca20d4ccae26df4eebcb813aaddbe005d16cccb 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00530079007300740065006d00200056006f006c0075006d006500200049006e0066006f0072006d006100740069006f006e005c00530079007300630061006300680065002e0068007600650000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074007b00610033006200660039003600310037002d0039006200380064002d0031003100650065002d0061003900630064002d006500360062003500320065006200610034006500380036007d002e0054004d002e0062006c00660000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 503069dab53f1e3c11b84065f96e860a5f7e61fd2f378d4095dbafcb2a54ea0c 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFiles0000 = 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 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Owner = 880a0000204b269e1453da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 18bc1abd5963a1d1951262eeb6b2efcd2638a39c7d3d29a2cb5574aaf7d39347 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 150772188c2783cac4dbfb769ac50e0bb6fbd4607633ad0589e3e0f071c7f412 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00530079007300740065006d00200056006f006c0075006d006500200049006e0066006f0072006d006100740069006f006e005c00530079007300630061006300680065002e006800760065002e004c004f004700310000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = cfbcb094240432dbe095ce5ccdba47ca05d31839a25b82f8642e5f5bfc6f203e 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 48e56cc20d09770472568f0c191997fa1df0020458468ca1e85de0197c361197 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Sysinternals\SDelete sdelete.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = d18412860925f33c4282e36493b5854da050986587d0b3412e29910ce1cfa0ce 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = c1de5fb8dce7445af15d854d52964061f3f3182ddef6fb6cdaaf49b383492f5b 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = 868b451b6c453b1b50e4688000e6fdee110a1584bf27c5115ea937953093d8d8 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\Owner = 880a0000204b269e1453da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 0d7d1dcd51541f106cead2ca3dd24138aeb0d8a1c435b1d9a03fa53c9fb4c6bc 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 1ba3c020e2719f144a5165cae2efca142962ee5c08f904b3b0e022773df4b7ea 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700320000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFilesHash = 6363ff61fdfcd42c223c32e3d123df089be4faf115b401f98c9990e6b508b995 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = 59bf088a12c4d65120fbb08380eb4e645187fdc3e3ed6a8a72ea365536ed2b0e 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Modifies registry class 10 IoCs
Processes:
explorer.exeexplorer.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe -
Opens file in notepad (likely ransom note) 2 IoCs
Processes:
notepad.exenotepad.exepid process 265532 notepad.exe 265524 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exepid process 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exepowercfg.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exevssvc.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exedescription pid process Token: SeDebugPrivilege 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeRestorePrivilege 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeBackupPrivilege 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeTakeOwnershipPrivilege 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeBackupPrivilege 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeAuditPrivilege 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeSecurityPrivilege 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeShutdownPrivilege 5564 powercfg.exe Token: SeSecurityPrivilege 5600 wevtutil.exe Token: SeBackupPrivilege 5600 wevtutil.exe Token: SeSecurityPrivilege 5644 wevtutil.exe Token: SeBackupPrivilege 5644 wevtutil.exe Token: SeSecurityPrivilege 5672 wevtutil.exe Token: SeBackupPrivilege 5672 wevtutil.exe Token: SeSecurityPrivilege 5724 wevtutil.exe Token: SeBackupPrivilege 5724 wevtutil.exe Token: SeBackupPrivilege 5696 vssvc.exe Token: SeRestorePrivilege 5696 vssvc.exe Token: SeAuditPrivilege 5696 vssvc.exe Token: SeSecurityPrivilege 5740 wevtutil.exe Token: SeBackupPrivilege 5740 wevtutil.exe Token: SeSecurityPrivilege 5760 wevtutil.exe Token: SeBackupPrivilege 5760 wevtutil.exe Token: SeSecurityPrivilege 5784 wevtutil.exe Token: SeBackupPrivilege 5784 wevtutil.exe Token: SeSecurityPrivilege 5808 wevtutil.exe Token: SeBackupPrivilege 5808 wevtutil.exe Token: SeSecurityPrivilege 5824 wevtutil.exe Token: SeBackupPrivilege 5824 wevtutil.exe Token: SeSecurityPrivilege 5840 wevtutil.exe Token: SeBackupPrivilege 5840 wevtutil.exe Token: SeSecurityPrivilege 5860 wevtutil.exe Token: SeBackupPrivilege 5860 wevtutil.exe Token: SeSecurityPrivilege 5872 wevtutil.exe Token: SeBackupPrivilege 5872 wevtutil.exe Token: SeSecurityPrivilege 5884 wevtutil.exe Token: SeBackupPrivilege 5884 wevtutil.exe Token: SeSecurityPrivilege 5900 wevtutil.exe Token: SeBackupPrivilege 5900 wevtutil.exe Token: SeSecurityPrivilege 5916 wevtutil.exe Token: SeBackupPrivilege 5916 wevtutil.exe Token: SeSecurityPrivilege 5928 wevtutil.exe Token: SeBackupPrivilege 5928 wevtutil.exe Token: SeSecurityPrivilege 5944 wevtutil.exe Token: SeBackupPrivilege 5944 wevtutil.exe Token: SeSecurityPrivilege 5956 wevtutil.exe Token: SeBackupPrivilege 5956 wevtutil.exe Token: SeSecurityPrivilege 5968 wevtutil.exe Token: SeBackupPrivilege 5968 wevtutil.exe Token: SeSecurityPrivilege 5980 wevtutil.exe Token: SeBackupPrivilege 5980 wevtutil.exe Token: SeSecurityPrivilege 5996 wevtutil.exe Token: SeBackupPrivilege 5996 wevtutil.exe Token: SeSecurityPrivilege 6008 wevtutil.exe Token: SeBackupPrivilege 6008 wevtutil.exe Token: SeSecurityPrivilege 9692 wevtutil.exe Token: SeBackupPrivilege 9692 wevtutil.exe Token: SeSecurityPrivilege 9708 wevtutil.exe Token: SeBackupPrivilege 9708 wevtutil.exe Token: SeSecurityPrivilege 9720 wevtutil.exe Token: SeBackupPrivilege 9720 wevtutil.exe Token: SeSecurityPrivilege 9736 wevtutil.exe Token: SeBackupPrivilege 9736 wevtutil.exe Token: SeSecurityPrivilege 9752 wevtutil.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
Processes:
explorer.exeexplorer.exepid process 63400 explorer.exe 63400 explorer.exe 63400 explorer.exe 63400 explorer.exe 63400 explorer.exe 63400 explorer.exe 63400 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe -
Suspicious use of SendNotifyMessage 57 IoCs
Processes:
explorer.exeexplorer.exepid process 63400 explorer.exe 63400 explorer.exe 63400 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe 66756 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.execmd.execmd.execmd.exedescription pid process target process PID 2276 wrote to memory of 2880 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2880 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2880 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 1312 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 1312 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 1312 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2764 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2764 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2764 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2760 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2760 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2276 wrote to memory of 2760 2276 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 2696 wrote to memory of 2872 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 2696 wrote to memory of 2872 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 2696 wrote to memory of 2872 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 2696 wrote to memory of 2588 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe vssadmin.exe PID 2696 wrote to memory of 2588 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe vssadmin.exe PID 2696 wrote to memory of 2588 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe vssadmin.exe PID 2696 wrote to memory of 3012 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 2696 wrote to memory of 3012 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 2696 wrote to memory of 3012 2696 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 3012 wrote to memory of 5564 3012 cmd.exe powercfg.exe PID 3012 wrote to memory of 5564 3012 cmd.exe powercfg.exe PID 3012 wrote to memory of 5564 3012 cmd.exe powercfg.exe PID 2872 wrote to memory of 5580 2872 cmd.exe cmd.exe PID 2872 wrote to memory of 5580 2872 cmd.exe cmd.exe PID 2872 wrote to memory of 5580 2872 cmd.exe cmd.exe PID 5580 wrote to memory of 5600 5580 cmd.exe wevtutil.exe PID 5580 wrote to memory of 5600 5580 cmd.exe wevtutil.exe PID 5580 wrote to memory of 5600 5580 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5644 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5644 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5644 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5672 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5672 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5672 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5724 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5724 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5724 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5740 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5740 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5740 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5760 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5760 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5760 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5784 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5784 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5784 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5808 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5808 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5808 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5824 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5824 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5824 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5840 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5840 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5840 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5860 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5860 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5860 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5872 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5872 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5872 2872 cmd.exe wevtutil.exe PID 2872 wrote to memory of 5884 2872 cmd.exe wevtutil.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe"C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\windows\system32\sc.exe"C:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe" start= auto2⤵
- Launches sc.exe
PID:2880
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" delete defser2⤵
- Launches sc.exe
PID:1312
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe" start= auto2⤵
- Launches sc.exe
PID:2764
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" start defser2⤵
- Launches sc.exe
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exeC:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe1⤵
- Drops file in Drivers directory
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c c:\windows\logg.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil el3⤵
- Suspicious use of WriteProcessMemory
PID:5580 -
C:\Windows\system32\wevtutil.exewevtutil el4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5600
-
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Application"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DebugChannel"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5724
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowFilterGraph"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowPluginControl"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Els_Hyphenation/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5784
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "EndpointMapper"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "ForwardedEvents"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "HardwareEvents"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Internet"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Key"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceProxy"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Media"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDeviceProxy"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformance"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5928
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPipeline"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPlatform"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IE/Diagnostic"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEDVTOOL/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEFRAME/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-JSDumpHeap/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:9692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-MSHTML/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:9708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ADSI/Debug"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:9720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-API-Tracing/Operational"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/General"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:9752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/SATA-LPM"3⤵PID:9764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ActionQueue/Analytic"3⤵
- Clears Windows event logs
PID:9776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AltTab/Diagnostic"3⤵PID:9804
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppID/Operational"3⤵PID:9816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/EXE"3⤵PID:9836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/MSI"3⤵PID:9852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:9864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:9888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:9916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:9936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Problem-Steps-Recorder"3⤵PID:9972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"3⤵PID:10016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"3⤵PID:10036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory"3⤵PID:10052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory/Debug"3⤵PID:11356
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Telemetry"3⤵PID:13776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/CaptureMonitor"3⤵PID:13788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Operational"3⤵PID:13800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Performance"3⤵PID:13844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audit/Analytic"3⤵PID:13856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication"3⤵PID:13880
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AxInstallService/Log"3⤵PID:13948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Backup"3⤵PID:13984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Operational"3⤵PID:14016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Admin"3⤵PID:14060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Operational"3⤵PID:14092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Analytic"3⤵PID:14124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Operational"3⤵PID:14140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-MTPEnum/Operational"3⤵PID:17788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCache/Operational"3⤵PID:17848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic"3⤵PID:17936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheEventProvider/Diagnostic"3⤵PID:17956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Analytic"3⤵PID:17984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Operational"3⤵
- Clears Windows event logs
PID:18028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Operational"3⤵PID:18068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CDROM/Operational"3⤵PID:18080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Analytic"3⤵PID:18092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Tracing"3⤵PID:18108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Debug"3⤵PID:18124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Diagnostic"3⤵PID:18140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertPoleEng/Operational"3⤵PID:18152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational"3⤵
- Clears Windows event logs
PID:18164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ClearTypeTextTuner/Diagnostic"3⤵PID:18176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CmiSetup/Analytic"3⤵PID:18192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Operational"3⤵PID:18208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Verbose"3⤵PID:18232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Analytic"3⤵
- Clears Windows event logs
PID:18248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Debug"3⤵PID:18260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Client/Operational"3⤵PID:18284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Server/Operational"3⤵PID:21788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CredUI/Diagnostic"3⤵PID:21812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RNG/Analytic"3⤵PID:21828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/Analytic"3⤵PID:21840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/PerfTiming"3⤵PID:21860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DCLocator/Debug"3⤵PID:21884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DNS-Client/Operational"3⤵PID:21912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUI/Diagnostic"3⤵PID:21952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUSER/Diagnostic"3⤵PID:21972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Analytic"3⤵PID:22016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Logging"3⤵PID:22028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXP/Analytic"3⤵PID:22048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Analytic"3⤵PID:22068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Debug"3⤵PID:22084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Operational"3⤵PID:22096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deplorch/Analytic"3⤵PID:25808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Analytic"3⤵
- Clears Windows event logs
PID:25868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Operational"3⤵PID:25884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Informational"3⤵PID:25908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Performance"3⤵PID:25924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Admin"3⤵PID:25944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Operational"3⤵PID:25964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DhcpNap/Admin"3⤵PID:25980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DhcpNap/Operational"3⤵PID:26000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Admin"3⤵PID:26016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Operational"3⤵PID:26404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiagCpl/Debug"3⤵PID:28692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Analytic"3⤵PID:28716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Debug"3⤵PID:29152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Operational"3⤵PID:29228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-MSDE/Debug"3⤵PID:29896
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Analytic"3⤵PID:29916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Debug"3⤵PID:29932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Operational"3⤵PID:29956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Debug"3⤵PID:29980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Operational"3⤵PID:30004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Perfhost/Analytic"3⤵PID:30020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scheduled/Operational"3⤵PID:30040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Admin"3⤵PID:30056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Analytic"3⤵PID:30076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Debug"3⤵PID:30096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Operational"3⤵PID:30124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug"3⤵PID:33192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational"3⤵PID:33912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-TaskManager/Debug"3⤵PID:33924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDC/Analytic"3⤵PID:33936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDI/Debug"3⤵PID:33948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Debug"3⤵PID:33960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Operational"3⤵PID:33972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic"3⤵PID:33984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic"3⤵PID:33996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic"3⤵PID:34012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback"3⤵
- Clears Windows event logs
PID:34024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Operational"3⤵PID:34036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10/Analytic"3⤵PID:34048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10_1/Analytic"3⤵PID:34060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Analytic"3⤵PID:34092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Logging"3⤵PID:34608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/PerfTiming"3⤵PID:33924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectShow-KernelSupport/Performance"3⤵PID:34680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectSound/Debug"3⤵PID:36132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectWrite-FontCache/Tracing"3⤵PID:36316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectWrite/Tracing"3⤵PID:38500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Disk/Operational"3⤵PID:38260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnostic/Operational"3⤵PID:38416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticDataCollector/Operational"3⤵PID:38232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticResolver/Operational"3⤵PID:38620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Debug"3⤵
- Clears Windows event logs
PID:41840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Operational"3⤵PID:42404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplaySwitch/Diagnostic"3⤵PID:42580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Documents/Performance"3⤵PID:42760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DriverFrameworks-UserMode/Operational"3⤵PID:42908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Diagnostic"3⤵PID:41840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Performance"3⤵PID:42776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskRingtone/Analytic"3⤵
- Clears Windows event logs
PID:43592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskSyncProvider/Analytic"3⤵PID:42620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EFS/Debug"3⤵PID:42520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Analytic"3⤵PID:42708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Debug"3⤵PID:43328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Operational"3⤵PID:43864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EaseOfAccess/Diagnostic"3⤵PID:46416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Debug"3⤵PID:47088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Operational"3⤵PID:46460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog-WMIProvider/Debug"3⤵PID:47100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Analytic"3⤵PID:46776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Debug"3⤵PID:45936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Analytic"3⤵PID:46696
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Debug"3⤵PID:46264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Operational"3⤵
- Clears Windows event logs
PID:46252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FailoverClustering-Client/Diagnostic"3⤵
- Clears Windows event logs
PID:50060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Fault-Tolerant-Heap/Operational"3⤵PID:50084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Feedback-Service-TriggerProvider"3⤵PID:50040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileInfoMinifilter/Operational"3⤵PID:50164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Firewall-CPL/Diagnostic"3⤵PID:50096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Folder"3⤵PID:50412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Debug"3⤵PID:50800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Operational"3⤵PID:50344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GettingStarted/Diagnostic"3⤵PID:51500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GroupPolicy/Operational"3⤵PID:52220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HAL/Debug"3⤵PID:52744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Debug"3⤵PID:52048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Performance"3⤵PID:52520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenterCPL/Performance"3⤵PID:54100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Help/Operational"3⤵PID:53844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:54580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:53484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:53836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:55144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:52520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup-ListenerService"3⤵PID:54596
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HotStart/Diagnostic"3⤵PID:54932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HttpService/Trace"3⤵PID:54324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKE/Operational"3⤵PID:54904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKEDBG/Debug"3⤵PID:54464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPBusEnum/Tracing"3⤵PID:54468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPSEC-SRV/Diagnostic"3⤵PID:54976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International-RegionalOptionsControlPanel/Operational"3⤵PID:56932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International/Operational"3⤵PID:55444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Debug"3⤵PID:58284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Operational"3⤵PID:55724
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Trace"3⤵PID:56156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Acpi/Diagnostic"3⤵PID:57296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Boot/Analytic"3⤵PID:57140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic"3⤵PID:55632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Disk/Analytic"3⤵PID:58488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Admin"3⤵PID:58796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Analytic"3⤵PID:58456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-File/Analytic"3⤵PID:58648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Memory/Analytic"3⤵PID:58856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Network/Analytic"3⤵PID:58900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Diagnostic"3⤵PID:57140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Diagnostic"3⤵PID:55444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Diagnostic"3⤵PID:58516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Operational"3⤵PID:55420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Prefetch/Diagnostic"3⤵PID:59596
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Process/Analytic"3⤵PID:62320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Processor-Power/Diagnostic"3⤵PID:61824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Registry/Analytic"3⤵PID:61160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Analytic"3⤵PID:61456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Operational"3⤵PID:62428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Analytic"3⤵PID:61164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Debug"3⤵PID:60996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Operational"3⤵PID:62324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Errors"3⤵PID:62448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Operational"3⤵PID:62324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Known"3⤵PID:61176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-L2NA/Diagnostic"3⤵PID:62680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LDAP-Client/Debug"3⤵PID:65520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LUA-ConsentUI/Diagnostic"3⤵PID:66132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Analytic"3⤵PID:66172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Debug"3⤵PID:66248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Operational"3⤵PID:66408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-CLNT/Diagnostic"3⤵PID:66524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-DRV/Diagnostic"3⤵
- Clears Windows event logs
PID:66212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-SRV/Diagnostic"3⤵PID:66252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Admin"3⤵
- Clears Windows event logs
PID:64608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Debug"3⤵PID:66260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MCT/Operational"3⤵PID:66196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Diagnostic"3⤵PID:592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Admin"3⤵PID:66376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Analytic"3⤵
- Clears Windows event logs
PID:66196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Debug"3⤵PID:592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Operational"3⤵PID:66576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter"3⤵PID:66592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader"3⤵
- Clears Windows event logs
PID:66672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/Transform"3⤵PID:66692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-PlayAPI/Analytic"3⤵PID:67020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MemoryDiagnostics-Results/Debug"3⤵PID:68148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MobilityCenter/Performance"3⤵PID:69416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Analytic"3⤵PID:70648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Operational"3⤵PID:70128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDF-HelperClassDiscovery/Debug"3⤵PID:69416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS-PacketCapture/Diagnostic"3⤵PID:70628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Diagnostic"3⤵PID:70648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Operational"3⤵PID:70128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NTLM/Operational"3⤵PID:69416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NWiFi/Diagnostic"3⤵PID:70636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Narrator/Diagnostic"3⤵PID:70624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetShell/Performance"3⤵
- Clears Windows event logs
PID:69416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-and-Sharing-Center/Diagnostic"3⤵PID:70632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkAccessProtection/Operational"3⤵PID:70004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkAccessProtection/WHC"3⤵PID:67796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkLocationWizard/Operational"3⤵PID:70652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Diagnostic"3⤵
- Clears Windows event logs
PID:70628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Operational"3⤵PID:5628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Networking-Correlation/Diagnostic"3⤵PID:70004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Diagnostic"3⤵PID:70632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Operational"3⤵PID:70624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Debug"3⤵PID:1712
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Diagnostic"3⤵PID:70608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine/Diagnostic"3⤵PID:70128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Analytic"3⤵PID:70640
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Debug"3⤵PID:70632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Operational"3⤵PID:70620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/SyncLog"3⤵PID:5636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneX/Diagnostic"3⤵PID:70128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OobeLdr/Analytic"3⤵PID:70608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PCI/Diagnostic"3⤵PID:70736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ParentalControls/Operational"3⤵PID:70752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic"3⤵PID:71652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeopleNearMe/Operational"3⤵PID:71584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceStatusProvider/Analytic"3⤵PID:71192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceSyncProvider/Analytic"3⤵PID:70908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCfg/Diagnostic"3⤵PID:71072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCpl/Diagnostic"3⤵PID:71168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerEfficiencyDiagnostics/Diagnostic"3⤵PID:71528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Analytic"3⤵PID:71000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Operational"3⤵PID:71296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrimaryNetworkIcon/Performance"3⤵PID:72608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Admin"3⤵PID:74204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Debug"3⤵PID:73020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Operational"3⤵PID:74460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Program-Compatibility-Assistant/Debug"3⤵PID:72800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-Pacer/Diagnostic"3⤵PID:74992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-qWAVE/Debug"3⤵PID:75568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC-Proxy/Debug"3⤵PID:75524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/Debug"3⤵PID:75136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/EEInfo"3⤵PID:75372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Analytic"3⤵PID:75616
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Operational"3⤵PID:74900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Analytic"3⤵PID:74924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Operational"3⤵PID:75428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Recovery/Operational"3⤵PID:74816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReliabilityAnalysisComponent/Operational"3⤵PID:75164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteApp"3⤵PID:74764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Admin"3⤵PID:75540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Operational"3⤵PID:75068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Tracing"3⤵PID:74268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Admin"3⤵PID:74940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Operational"3⤵PID:75332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Remotefs-UTProvider/Diagnostic"3⤵PID:75108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Detector/Operational"3⤵PID:74832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Resolver/Operational"3⤵PID:75076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Leak-Diagnostic/Operational"3⤵PID:75668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ResourcePublication/Tracing"3⤵PID:76152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RestartManager/Operational"3⤵PID:75992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-Core/Diagnostic"3⤵PID:77532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-ProtocolHandlers/Diagnostic"3⤵PID:77764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Diagnostic"3⤵PID:76220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Operational"3⤵PID:77536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-IdentityListener/Operational"3⤵PID:78676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP/Perf"3⤵PID:78376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sens/Debug"3⤵PID:78576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ServiceReportingApi/Debug"3⤵PID:79132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services-Svchost/Diagnostic"3⤵PID:79680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services/Diagnostic"3⤵PID:78920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Setup/Analytic"3⤵PID:79124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupCl/Analytic"3⤵PID:79376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupQueue/Analytic"3⤵PID:79448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupUGC/Analytic"3⤵PID:79760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShareMedia-ControlPanel/Diagnostic"3⤵PID:78960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-BootAnim/Diagnostic"3⤵PID:79488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Common/Diagnostic"3⤵PID:79280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-CredUI/Diagnostic"3⤵PID:79140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Logon/Diagnostic"3⤵PID:79512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-PasswordProvider/Diagnostic"3⤵PID:79004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Shutdown/Diagnostic"3⤵PID:79108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/Diagnostic"3⤵PID:79824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-DefaultPrograms/Diagnostic"3⤵PID:78896
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Shwebsvc"3⤵PID:79064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-ZipFolder/Diagnostic"3⤵PID:79324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shsvcs/Diagnostic"3⤵PID:79732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sidebar/Diagnostic"3⤵PID:77720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Speech-UserExperience/Diagnostic"3⤵PID:79604
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Spell-Checking/Analytic"3⤵PID:79476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SpellChecker/Analytic"3⤵PID:79152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Admin"3⤵PID:79856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Debug"3⤵PID:79808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Diagnostic"3⤵PID:77924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorDiag/Operational"3⤵PID:78876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorPort/Operational"3⤵PID:79308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-Csr/Operational"3⤵PID:78948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-SMSS/Operational"3⤵
- Clears Windows event logs
PID:79480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/Main"3⤵PID:79104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/StoreLog"3⤵
- Clears Windows event logs
PID:79764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sysprep/Analytic"3⤵PID:80312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemHealthAgent/Diagnostic"3⤵PID:80444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TCPIP/Diagnostic"3⤵PID:81180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Debug"3⤵PID:81676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Diagnostic"3⤵PID:81872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Debug"3⤵PID:80992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Diagnostic"3⤵PID:81864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZUtil/Operational"3⤵PID:81124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Debug"3⤵PID:81780
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Diagnostic"3⤵PID:81528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Operational"3⤵PID:83420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskbarCPL/Diagnostic"3⤵PID:83636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Admin"3⤵PID:83944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Analytic"3⤵PID:83192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Debug"3⤵
- Clears Windows event logs
PID:83552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Operational"3⤵
- Clears Windows event logs
PID:83632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Admin"3⤵PID:83936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Analytic"3⤵PID:81644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Debug"3⤵PID:83072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Operational"3⤵PID:83448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-MediaRedirection/Analytic"3⤵
- Clears Windows event logs
PID:83240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Admin"3⤵PID:83196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Analytic"3⤵PID:82960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Debug"3⤵PID:83320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Operational"3⤵PID:82956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Analytic"3⤵PID:84100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Debug"3⤵PID:84684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Operational"3⤵PID:84740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Capture"3⤵PID:85340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Playback"3⤵PID:85368
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Admin"3⤵PID:85420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Analytic"3⤵PID:85528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Debug"3⤵PID:85552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational"3⤵PID:85532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Admin"3⤵PID:86652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Analytic"3⤵PID:86860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Debug"3⤵PID:86984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Operational"3⤵PID:85624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeCPL/Diagnostic"3⤵PID:86296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeUI/Diagnostic"3⤵PID:86852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TunnelDriver"3⤵PID:86948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC-FileVirtualization/Operational"3⤵PID:87004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC/Operational"3⤵PID:86152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAnimation/Diagnostic"3⤵PID:86652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Debug"3⤵PID:86932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Diagnostic"3⤵PID:87028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Perf"3⤵PID:86844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIRibbon/Diagnostic"3⤵PID:86852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBHUB/Diagnostic"3⤵PID:87036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBPORT/Diagnostic"3⤵PID:86984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:86364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:86028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:86952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User-Loader/Analytic"3⤵PID:85776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserModePowerService/Diagnostic"3⤵PID:86924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceMetadata/Debug"3⤵PID:85776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceNotifications"3⤵PID:86884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/Performance"3⤵PID:87036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/SchedulerOperations"3⤵PID:87168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UxTheme/Diagnostic"3⤵PID:87344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VAN/Diagnostic"3⤵PID:87448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VDRVROOT/Operational"3⤵PID:87592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VHDMP/Operational"3⤵PID:87792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VWiFi/Diagnostic"3⤵PID:87520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VolumeControl/Performance"3⤵PID:86856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VolumeSnapshot-Driver/Operational"3⤵PID:88124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WABSyncProvider/Analytic"3⤵PID:89036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WCN-Config-Registrar/Diagnostic"3⤵PID:89516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WER-Diag/Operational"3⤵PID:89632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WFP/Analytic"3⤵
- Clears Windows event logs
PID:89872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WFP/Operational"3⤵PID:88408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WLAN-AutoConfig/Operational"3⤵PID:90312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WLAN-Autoconfig/Diagnostic"3⤵PID:89812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WLANConnectionFlow/Diagnostic"3⤵PID:90224
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMI-Activity/Trace"3⤵PID:90380
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPDMCCore/Diagnostic"3⤵PID:91108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPDMCUI/Diagnostic"3⤵PID:90172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPNSS-PublicAPI/Diagnostic"3⤵PID:90352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPNSS-Service/Diagnostic"3⤵PID:91080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WMPNSSUI/Diagnostic"3⤵PID:90204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-ClassInstaller/Analytic"3⤵PID:90292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-ClassInstaller/Operational"3⤵PID:90360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-CompositeClassDriver/Analytic"3⤵PID:90500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-CompositeClassDriver/Operational"3⤵PID:91048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WPD-MTPClassDriver/Operational"3⤵PID:91088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WSC-SRV/Diagnostic"3⤵PID:90212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WUSA/Debug"3⤵PID:91060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-MM-Events/Diagnostic"3⤵PID:89908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-NDISUIO-EVENTS/Diagnostic"3⤵PID:90232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-SVC-Events/Diagnostic"3⤵PID:91124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WWAN-UI-Events/Diagnostic"3⤵PID:90192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WebIO-NDF/Diagnostic"3⤵PID:90808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WebIO/Diagnostic"3⤵PID:90160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WebServices/Tracing"3⤵PID:91108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Concurrency"3⤵PID:91124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Power"3⤵PID:90200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Render"3⤵PID:91204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/Tracing"3⤵PID:91316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Win32k/UIPI"3⤵PID:91412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinHTTP-NDF/Diagnostic"3⤵
- Clears Windows event logs
PID:91684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinHttp/Diagnostic"3⤵PID:91188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinINet/Analytic"3⤵PID:91420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinRM/Analytic"3⤵PID:91704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinRM/Debug"3⤵PID:92168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WinRM/Operational"3⤵PID:92700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windeploy/Analytic"3⤵PID:93584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:93692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:93884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:92964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:94304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:95112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Windows"3⤵PID:95228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsBackup/ActionCenter"3⤵PID:94236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsColorSystem/Debug"3⤵PID:94464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsColorSystem/Operational"3⤵PID:94644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsSystemAssessmentTool/Operational"3⤵PID:94960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsSystemAssessmentTool/Tracing"3⤵PID:95156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-WindowsUpdateClient/Operational"3⤵
- Clears Windows event logs
PID:95208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wininit/Diagnostic"3⤵PID:94228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winlogon/Diagnostic"3⤵PID:94288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winlogon/Operational"3⤵PID:94316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winsock-AFD/Operational"3⤵PID:94372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winsock-WS2HELP/Operational"3⤵PID:94404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Winsrv/Analytic"3⤵PID:95128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wired-AutoConfig/Diagnostic"3⤵PID:93600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wired-AutoConfig/Operational"3⤵
- Clears Windows event logs
PID:93708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wordpad/Admin"3⤵PID:94372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wordpad/Debug"3⤵PID:95172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Wordpad/Diagnostic"3⤵PID:95220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-mobsync/Diagnostic"3⤵PID:93516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ntshrui"3⤵PID:92964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-osk/Diagnostic"3⤵PID:94464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-stobject/Diagnostic"3⤵PID:93464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "OAlerts"3⤵PID:95160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Security"3⤵PID:94284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Setup"3⤵PID:94236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "System"3⤵PID:95108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "TabletPC_InputPanel_Channel"3⤵PID:94268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WINDOWS_MP4SDECD_CHANNEL"3⤵PID:94376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WINDOWS_MSMPEG2VDEC_CHANNEL"3⤵PID:95444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WINDOWS_WMPHOTO_CHANNEL"3⤵PID:94284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WMPSetup"3⤵PID:94504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "WMPSyncEngine"3⤵PID:96504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Windows"3⤵
- Clears Windows event logs
PID:97140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "microsoft-windows-RemoteDesktopServices-RemoteDesktopSessionManager/Admin"3⤵PID:97468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "muxencode"3⤵PID:97636
-
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c powercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\powercfg.exepowercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
-
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2588
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" delete defser2⤵
- Launches sc.exe
PID:147248
-
-
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:147328
-
-
\??\c:\windows\system32\wbadmin.exe"c:\windows\system32\wbadmin.exe" delete catalog -quiet2⤵
- Deletes backup catalog
PID:70780
-
-
\??\c:\Windows\System32\wbem\WMIC.exe"c:\Windows\System32\wbem\WMIC.exe" shadowcopy delete2⤵PID:148768
-
-
\??\c:\Windows\System32\cmd.exe"c:\Windows\System32\cmd.exe" /c del /S /Q /F c:\windows\temp\2⤵PID:150288
-
-
\??\c:\windows\sdelete.exe"c:\windows\sdelete.exe" -nobanner -z f: c:2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:150300
-
-
\??\c:\windows\notepad.exe"c:\windows\notepad.exe" c:\ReadMe.txt2⤵
- Opens file in notepad (likely ransom note)
PID:265524
-
-
\??\c:\windows\system32\notepad.exe"c:\windows\system32\notepad.exe" c:\ReadMe.txt2⤵
- Opens file in notepad (likely ransom note)
PID:265532
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c c:\windows\logg.bat2⤵PID:265552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil el3⤵PID:265628
-
C:\Windows\system32\wevtutil.exewevtutil el4⤵PID:265636
-
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Analytic"3⤵PID:265656
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Application"3⤵PID:265668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DebugChannel"3⤵
- Clears Windows event logs
PID:265740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowFilterGraph"3⤵PID:265756
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowPluginControl"3⤵PID:265768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Els_Hyphenation/Analytic"3⤵PID:265792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "EndpointMapper"3⤵PID:265812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "ForwardedEvents"3⤵
- Clears Windows event logs
PID:265824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "HardwareEvents"3⤵PID:265836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Internet"3⤵PID:265852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Key"3⤵PID:265872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceProxy"3⤵PID:265884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Media"3⤵PID:265900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDeviceProxy"3⤵
- Clears Windows event logs
PID:265920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformance"3⤵
- Clears Windows event logs
PID:265932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPipeline"3⤵PID:265944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPlatform"3⤵PID:265956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IE/Diagnostic"3⤵PID:265988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEDVTOOL/Diagnostic"3⤵PID:266008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEFRAME/Diagnostic"3⤵PID:266020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-JSDumpHeap/Diagnostic"3⤵PID:266032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"3⤵PID:266044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-MSHTML/Diagnostic"3⤵
- Clears Windows event logs
PID:266056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ADSI/Debug"3⤵PID:266068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-API-Tracing/Operational"3⤵PID:266088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/General"3⤵PID:266120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/SATA-LPM"3⤵PID:266132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ActionQueue/Analytic"3⤵PID:266148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AltTab/Diagnostic"3⤵
- Clears Windows event logs
PID:266160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppID/Operational"3⤵PID:266172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/EXE"3⤵PID:266196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/MSI"3⤵
- Clears Windows event logs
PID:266208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:266220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:2560
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:2624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Problem-Steps-Recorder"3⤵PID:2684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"3⤵PID:2604
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"3⤵PID:2312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory"3⤵PID:2984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory/Debug"3⤵PID:1304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Telemetry"3⤵PID:520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/CaptureMonitor"3⤵PID:2496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Operational"3⤵PID:1732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Performance"3⤵PID:1748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audit/Analytic"3⤵PID:1728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication"3⤵PID:1876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AxInstallService/Log"3⤵PID:1840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Backup"3⤵PID:2620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Operational"3⤵PID:2804
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Admin"3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Operational"3⤵PID:2868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Analytic"3⤵PID:2888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Operational"3⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-MTPEnum/Operational"3⤵PID:2036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCache/Operational"3⤵PID:1948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic"3⤵PID:1052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheEventProvider/Diagnostic"3⤵PID:2504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Analytic"3⤵PID:1280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Operational"3⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Operational"3⤵PID:1348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CDROM/Operational"3⤵PID:1992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Analytic"3⤵PID:1504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Tracing"3⤵PID:2464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Debug"3⤵PID:2472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Diagnostic"3⤵PID:2376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertPoleEng/Operational"3⤵PID:1036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational"3⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ClearTypeTextTuner/Diagnostic"3⤵PID:1596
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CmiSetup/Analytic"3⤵PID:276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Operational"3⤵PID:1048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Verbose"3⤵PID:2328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Analytic"3⤵PID:2308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Debug"3⤵PID:596
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Client/Operational"3⤵PID:2148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Server/Operational"3⤵PID:2920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CredUI/Diagnostic"3⤵PID:2152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RNG/Analytic"3⤵PID:2436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/Analytic"3⤵PID:584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/PerfTiming"3⤵PID:2268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DCLocator/Debug"3⤵PID:2096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DNS-Client/Operational"3⤵PID:3008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUI/Diagnostic"3⤵PID:2440
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUSER/Diagnostic"3⤵PID:2420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Analytic"3⤵PID:2352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Logging"3⤵PID:956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXP/Analytic"3⤵PID:1620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Analytic"3⤵PID:680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Debug"3⤵PID:2040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Operational"3⤵PID:1164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deplorch/Analytic"3⤵PID:1108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Analytic"3⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Operational"3⤵PID:2284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Informational"3⤵PID:1292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Performance"3⤵PID:1548
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Admin"3⤵PID:1256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Operational"3⤵PID:852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DhcpNap/Admin"3⤵PID:884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DhcpNap/Operational"3⤵PID:1152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Admin"3⤵
- Clears Windows event logs
PID:1032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Operational"3⤵PID:1788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiagCpl/Debug"3⤵PID:2060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Analytic"3⤵PID:940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Debug"3⤵PID:2116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Operational"3⤵PID:1544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-MSDE/Debug"3⤵PID:2260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Analytic"3⤵PID:1016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Debug"3⤵PID:2508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Operational"3⤵PID:2144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Debug"3⤵PID:1760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Operational"3⤵PID:2528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Perfhost/Analytic"3⤵
- Clears Windows event logs
PID:2532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scheduled/Operational"3⤵PID:936
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Admin"3⤵PID:2292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Analytic"3⤵PID:1584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Debug"3⤵PID:3040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Operational"3⤵PID:3052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug"3⤵PID:2536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational"3⤵PID:1692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-TaskManager/Debug"3⤵PID:2712
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDC/Analytic"3⤵PID:2672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDI/Debug"3⤵PID:2812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Debug"3⤵PID:2764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Operational"3⤵PID:2368
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic"3⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic"3⤵PID:2428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic"3⤵
- Clears Windows event logs
PID:2844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback"3⤵PID:2744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Operational"3⤵PID:3084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10/Analytic"3⤵PID:3100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10_1/Analytic"3⤵PID:3112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Analytic"3⤵PID:3124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Logging"3⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/PerfTiming"3⤵PID:3156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectShow-KernelSupport/Performance"3⤵PID:3168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectSound/Debug"3⤵PID:3180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectWrite-FontCache/Tracing"3⤵PID:3192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectWrite/Tracing"3⤵PID:3204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Disk/Operational"3⤵PID:3216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnostic/Operational"3⤵PID:3228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticDataCollector/Operational"3⤵PID:3244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticResolver/Operational"3⤵PID:3264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Debug"3⤵PID:3288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Operational"3⤵
- Clears Windows event logs
PID:3300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplaySwitch/Diagnostic"3⤵PID:3312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Documents/Performance"3⤵PID:3324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DriverFrameworks-UserMode/Operational"3⤵PID:3340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Diagnostic"3⤵PID:3352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Performance"3⤵PID:3364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskRingtone/Analytic"3⤵PID:3384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskSyncProvider/Analytic"3⤵PID:3400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EFS/Debug"3⤵PID:3420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Analytic"3⤵PID:3432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Debug"3⤵PID:3444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Operational"3⤵PID:3456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EaseOfAccess/Diagnostic"3⤵PID:3496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Debug"3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Operational"3⤵PID:3552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog-WMIProvider/Debug"3⤵PID:3572
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Analytic"3⤵PID:3588
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Debug"3⤵PID:3600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Analytic"3⤵
- Clears Windows event logs
PID:3612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Debug"3⤵PID:3624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Operational"3⤵PID:3636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FailoverClustering-Client/Diagnostic"3⤵
- Clears Windows event logs
PID:3660
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Fault-Tolerant-Heap/Operational"3⤵PID:3672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Feedback-Service-TriggerProvider"3⤵PID:3684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileInfoMinifilter/Operational"3⤵PID:3696
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Firewall-CPL/Diagnostic"3⤵PID:3716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Folder"3⤵PID:3728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Debug"3⤵PID:3740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Operational"3⤵
- Clears Windows event logs
PID:3752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GettingStarted/Diagnostic"3⤵PID:3768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GroupPolicy/Operational"3⤵PID:3780
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HAL/Debug"3⤵PID:3804
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Debug"3⤵PID:3816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Performance"3⤵PID:3828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenterCPL/Performance"3⤵PID:3848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Help/Operational"3⤵PID:3864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:3876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:3888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:3908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:3920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:3932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup-ListenerService"3⤵PID:3944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HotStart/Diagnostic"3⤵PID:3960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HttpService/Trace"3⤵PID:3972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKE/Operational"3⤵PID:3984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKEDBG/Debug"3⤵PID:4008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPBusEnum/Tracing"3⤵PID:4028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPSEC-SRV/Diagnostic"3⤵PID:4040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International-RegionalOptionsControlPanel/Operational"3⤵PID:4052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International/Operational"3⤵PID:4076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Debug"3⤵PID:4088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Operational"3⤵PID:4104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Trace"3⤵PID:4120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Acpi/Diagnostic"3⤵PID:4132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Boot/Analytic"3⤵PID:4152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic"3⤵PID:4164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Disk/Analytic"3⤵PID:4176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Admin"3⤵PID:4188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Analytic"3⤵PID:4212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-File/Analytic"3⤵PID:4224
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Memory/Analytic"3⤵PID:4240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Network/Analytic"3⤵PID:4252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Diagnostic"3⤵PID:4264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Diagnostic"3⤵PID:4284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Diagnostic"3⤵
- Clears Windows event logs
PID:4300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Operational"3⤵PID:4312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Prefetch/Diagnostic"3⤵PID:4348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Process/Analytic"3⤵PID:4376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Processor-Power/Diagnostic"3⤵PID:4412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Registry/Analytic"3⤵PID:4456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Analytic"3⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Operational"3⤵PID:4492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Analytic"3⤵PID:4512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Debug"3⤵PID:4528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Operational"3⤵PID:4540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Errors"3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Operational"3⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Known"3⤵PID:4584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-L2NA/Diagnostic"3⤵PID:4596
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LDAP-Client/Debug"3⤵PID:4608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LUA-ConsentUI/Diagnostic"3⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Analytic"3⤵PID:4644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Debug"3⤵PID:4664
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Operational"3⤵PID:4684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MCT/Operational"3⤵PID:4748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-CLNT/Diagnostic"3⤵PID:4772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-DRV/Diagnostic"3⤵
- Clears Windows event logs
PID:4784
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-SRV/Diagnostic"3⤵PID:4812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Admin"3⤵PID:4848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Debug"3⤵PID:4880
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Diagnostic"3⤵PID:4892
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Admin"3⤵PID:4904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Analytic"3⤵PID:4924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Debug"3⤵PID:4944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Operational"3⤵PID:5056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter"3⤵PID:5084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader"3⤵PID:5096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/Transform"3⤵PID:5124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-PlayAPI/Analytic"3⤵PID:5176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MemoryDiagnostics-Results/Debug"3⤵PID:5212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MobilityCenter/Performance"3⤵PID:5240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Analytic"3⤵PID:5264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Operational"3⤵PID:5276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDF-HelperClassDiscovery/Debug"3⤵PID:5288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS-PacketCapture/Diagnostic"3⤵PID:5300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Diagnostic"3⤵
- Clears Windows event logs
PID:5312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Operational"3⤵PID:5332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NTLM/Operational"3⤵PID:5344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NWiFi/Diagnostic"3⤵PID:5360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Narrator/Diagnostic"3⤵PID:5372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetShell/Performance"3⤵PID:5384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-and-Sharing-Center/Diagnostic"3⤵PID:5396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkAccessProtection/Operational"3⤵PID:5408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkAccessProtection/WHC"3⤵PID:5420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkLocationWizard/Operational"3⤵PID:5436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Diagnostic"3⤵PID:5448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Operational"3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Networking-Correlation/Diagnostic"3⤵PID:5472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Diagnostic"3⤵PID:5484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Operational"3⤵PID:5500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Debug"3⤵
- Clears Windows event logs
PID:5512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Diagnostic"3⤵PID:5524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine/Diagnostic"3⤵PID:5536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Analytic"3⤵PID:6040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Debug"3⤵PID:6052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Operational"3⤵PID:6072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/SyncLog"3⤵PID:6084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneX/Diagnostic"3⤵PID:6096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OobeLdr/Analytic"3⤵PID:5540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PCI/Diagnostic"3⤵PID:5564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ParentalControls/Operational"3⤵PID:5592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic"3⤵PID:5600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeopleNearMe/Operational"3⤵PID:2916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceStatusProvider/Analytic"3⤵PID:5648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceSyncProvider/Analytic"3⤵PID:5680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCfg/Diagnostic"3⤵PID:5624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCpl/Diagnostic"3⤵PID:5724
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerEfficiencyDiagnostics/Diagnostic"3⤵PID:5768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Analytic"3⤵PID:5788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Operational"3⤵PID:5832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrimaryNetworkIcon/Performance"3⤵PID:5852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Admin"3⤵PID:5880
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Debug"3⤵PID:5896
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Operational"3⤵PID:5908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Program-Compatibility-Assistant/Debug"3⤵PID:5924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-qWAVE/Debug"3⤵PID:6164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC-Proxy/Debug"3⤵PID:6172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-Pacer/Diagnostic"3⤵PID:6148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/Debug"3⤵PID:6180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Analytic"3⤵PID:6204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/EEInfo"3⤵
- Clears Windows event logs
PID:6196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Operational"3⤵PID:6212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Analytic"3⤵PID:6220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Operational"3⤵PID:6228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Recovery/Operational"3⤵PID:6236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Tracing"3⤵PID:6292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Operational"3⤵PID:6276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Admin"3⤵PID:6308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Admin"3⤵PID:6268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteApp"3⤵
- Clears Windows event logs
PID:6260
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReliabilityAnalysisComponent/Operational"3⤵PID:6252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Operational"3⤵PID:6316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Remotefs-UTProvider/Diagnostic"3⤵PID:6324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Detector/Operational"3⤵PID:6332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Resolver/Operational"3⤵PID:6340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Leak-Diagnostic/Operational"3⤵PID:6352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ResourcePublication/Tracing"3⤵PID:6360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RestartManager/Operational"3⤵PID:6368
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-Core/Diagnostic"3⤵PID:6376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-ProtocolHandlers/Diagnostic"3⤵PID:6384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Diagnostic"3⤵PID:6392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Operational"3⤵PID:6400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-IdentityListener/Operational"3⤵PID:6408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP/Perf"3⤵PID:6416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sens/Debug"3⤵PID:6424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ServiceReportingApi/Debug"3⤵PID:6432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services-Svchost/Diagnostic"3⤵PID:6440
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services/Diagnostic"3⤵PID:6448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Setup/Analytic"3⤵PID:6456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupCl/Analytic"3⤵PID:6464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupQueue/Analytic"3⤵PID:6472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupUGC/Analytic"3⤵PID:6480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShareMedia-ControlPanel/Diagnostic"3⤵PID:6488
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-BootAnim/Diagnostic"3⤵PID:6496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Common/Diagnostic"3⤵PID:6504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-CredUI/Diagnostic"3⤵PID:6520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Logon/Diagnostic"3⤵PID:6528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-PasswordProvider/Diagnostic"3⤵PID:6536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/Diagnostic"3⤵PID:6552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Shutdown/Diagnostic"3⤵PID:6544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-DefaultPrograms/Diagnostic"3⤵PID:6568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Shwebsvc"3⤵PID:6576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-ZipFolder/Diagnostic"3⤵PID:6584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shsvcs/Diagnostic"3⤵
- Clears Windows event logs
PID:6592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sidebar/Diagnostic"3⤵PID:6600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Speech-UserExperience/Diagnostic"3⤵PID:6608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Spell-Checking/Analytic"3⤵PID:6616
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SpellChecker/Analytic"3⤵PID:6624
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Admin"3⤵PID:6632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Debug"3⤵PID:6640
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StickyNotes/Diagnostic"3⤵PID:6648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorDiag/Operational"3⤵PID:6656
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorPort/Operational"3⤵PID:6664
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-Csr/Operational"3⤵PID:6672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-SMSS/Operational"3⤵PID:6680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/Main"3⤵PID:6688
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/StoreLog"3⤵PID:6696
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sysprep/Analytic"3⤵PID:6704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemHealthAgent/Diagnostic"3⤵PID:6712
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TCPIP/Diagnostic"3⤵PID:6720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Debug"3⤵PID:6728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Diagnostic"3⤵PID:6736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Debug"3⤵
- Clears Windows event logs
PID:6744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Diagnostic"3⤵PID:6752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZUtil/Operational"3⤵PID:6760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Debug"3⤵PID:6768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Diagnostic"3⤵PID:6776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Operational"3⤵PID:6784
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskbarCPL/Diagnostic"3⤵
- Clears Windows event logs
PID:6792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Admin"3⤵PID:6800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Analytic"3⤵PID:6808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Debug"3⤵PID:6816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Operational"3⤵PID:6828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Admin"3⤵PID:6836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Analytic"3⤵PID:6844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Debug"3⤵PID:6852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Operational"3⤵PID:6860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Admin"3⤵PID:6876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-MediaRedirection/Analytic"3⤵PID:6868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Analytic"3⤵PID:6884
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Debug"3⤵PID:6892
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Operational"3⤵PID:6900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Analytic"3⤵PID:6908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Debug"3⤵PID:6916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Operational"3⤵PID:6924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Capture"3⤵PID:6932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Playback"3⤵PID:6940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Admin"3⤵PID:6948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Analytic"3⤵PID:6956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Debug"3⤵PID:6972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Admin"3⤵PID:6988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational"3⤵PID:6980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Analytic"3⤵PID:7004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Debug"3⤵PID:7012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Operational"3⤵PID:7020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeCPL/Diagnostic"3⤵PID:7028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeUI/Diagnostic"3⤵PID:7036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TunnelDriver"3⤵PID:7044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC-FileVirtualization/Operational"3⤵PID:7052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC/Operational"3⤵PID:7060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAnimation/Diagnostic"3⤵PID:7068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Debug"3⤵PID:7076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Diagnostic"3⤵PID:7084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Perf"3⤵
- Clears Windows event logs
PID:7092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIRibbon/Diagnostic"3⤵PID:7100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBHUB/Diagnostic"3⤵PID:7108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBPORT/Diagnostic"3⤵PID:7116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:7124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:7132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:7140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User-Loader/Analytic"3⤵PID:7148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserModePowerService/Diagnostic"3⤵PID:7156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceMetadata/Debug"3⤵PID:7164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceNotifications"3⤵PID:7176
-
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c SCHTASKS /create /tn logg /sc MINUTE /mo 10 /tr "c:\windows\logg.bat" /ru "NT AUTHORITY\SYSTEM" & SCHTASKS /run /tn logg2⤵PID:265560
-
C:\Windows\system32\schtasks.exeSCHTASKS /create /tn logg /sc MINUTE /mo 10 /tr "c:\windows\logg.bat" /ru "NT AUTHORITY\SYSTEM"3⤵
- Creates scheduled task(s)
PID:265648
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /run /tn logg3⤵PID:265776
-
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" create glzKoBYO binpath= "c:\windows\system32\cmd.exe /c start wait.bat" start= auto2⤵
- Launches sc.exe
PID:265572
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -w 1000 -n 30 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe" & shutdown -r -f -t 102⤵PID:265688
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -w 1000 -n 303⤵
- Runs ping.exe
PID:265724
-
-
C:\Windows\system32\shutdown.exeshutdown -r -f -t 103⤵PID:3476
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5696
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:9796
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:63400
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:66756
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:147552
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:147836
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:148036
-
C:\Windows\system32\taskeng.exetaskeng.exe {6A3C1BBD-E8F2-430E-AC5C-BC6933700964} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:265804
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "c:\windows\logg.bat"2⤵PID:265972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil el3⤵PID:266080
-
C:\Windows\system32\wevtutil.exewevtutil el4⤵PID:266100
-
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Analytic"3⤵PID:266112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Application"3⤵
- Clears Windows event logs
PID:266184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DebugChannel"3⤵PID:266232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowFilterGraph"3⤵PID:632
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowPluginControl"3⤵PID:2344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Els_Hyphenation/Analytic"3⤵PID:1012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "EndpointMapper"3⤵PID:1628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "ForwardedEvents"3⤵PID:1960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "HardwareEvents"3⤵PID:1100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Internet"3⤵PID:2600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Key"3⤵PID:2492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceProxy"3⤵PID:1224
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Media"3⤵PID:2024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDeviceProxy"3⤵
- Clears Windows event logs
PID:1476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformance"3⤵PID:1808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPipeline"3⤵PID:2232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPlatform"3⤵PID:2656
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IE/Diagnostic"3⤵PID:2052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEDVTOOL/Diagnostic"3⤵PID:2928
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEFRAME/Diagnostic"3⤵PID:1432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-JSDumpHeap/Diagnostic"3⤵PID:580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"3⤵PID:1516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-MSHTML/Diagnostic"3⤵PID:1404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ADSI/Debug"3⤵PID:1360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-API-Tracing/Operational"3⤵PID:2912
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/General"3⤵PID:2896
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/SATA-LPM"3⤵PID:1780
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ActionQueue/Analytic"3⤵PID:2944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AltTab/Diagnostic"3⤵PID:2468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppID/Operational"3⤵PID:876
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/EXE"3⤵PID:1568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/MSI"3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:1676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:1932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:2740
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:2716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Problem-Steps-Recorder"3⤵PID:2608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"3⤵PID:3144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"3⤵PID:3256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory"3⤵PID:3280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory/Debug"3⤵PID:3376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Telemetry"3⤵PID:3412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/CaptureMonitor"3⤵PID:3560
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Operational"3⤵PID:3648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Performance"3⤵PID:3704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audit/Analytic"3⤵PID:3792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication"3⤵PID:3836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AxInstallService/Log"3⤵PID:3896
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Backup"3⤵PID:3992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Operational"3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Admin"3⤵PID:4068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Operational"3⤵
- Clears Windows event logs
PID:4144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Analytic"3⤵PID:4204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Operational"3⤵PID:4276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-MTPEnum/Operational"3⤵PID:4404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCache/Operational"3⤵PID:4504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic"3⤵PID:4560
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheEventProvider/Diagnostic"3⤵PID:4704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Analytic"3⤵PID:4716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Operational"3⤵PID:4728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Operational"3⤵PID:4756
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CDROM/Operational"3⤵PID:4932
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Analytic"3⤵PID:5068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Tracing"3⤵PID:5324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Debug"3⤵PID:6032
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Calculator/Diagnostic"3⤵PID:2000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertPoleEng/Operational"3⤵PID:1396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational"3⤵PID:5812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ClearTypeTextTuner/Diagnostic"3⤵PID:5856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CmiSetup/Analytic"3⤵PID:5888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Verbose"3⤵PID:6156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Operational"3⤵PID:5996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Debug"3⤵PID:6284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Analytic"3⤵PID:6244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Client/Operational"3⤵PID:6512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Server/Operational"3⤵PID:6560
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CredUI/Diagnostic"3⤵PID:6964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RNG/Analytic"3⤵PID:6996
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:4356
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:4804
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Indicator Removal
4File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
687B
MD5662a8fcfc0d1b33399d0818c60e19e70
SHA1a430ec552025d7902a3c6b5b2f77f23a95b0986a
SHA256f82a78f1d6809321e3e5877960b2cf61bbe2a5f36b19463ecf20173563d71952
SHA512aebe98e3e10c6593218b1b72636920ac9540dec6e9dd1f684e5b8bf1c7a7be70a1cbcf0ea7609648fe6cf8b74e52c7fc90278a8fb1265017cb6e80e2b56fb1b4
-
Filesize
601B
MD57e82b41629815e20336963744dd98366
SHA152008ea1bf2c43be02968eae1614e373003745b2
SHA2566b5ca2b3e248d8ce8e4e469585ee1ef1453d97d16e67a8ac7d12adb4a5d18220
SHA5129306ca56d473caed1f9711d8e401cb26e44e10ee543d3cb7b6da715a8da0e5958c509aa482aa18f47c25db9939abad1aaf01dd9b33f3fa404c039e183e8ecfb2
-
Filesize
5KB
MD5510faf7687a07e90bb5aa755c0e4083c
SHA1e424dc1460bd4f8d2310488295c6913299d524e1
SHA25693d9977e2737e2bb52e5c892265130ef6247924f85f94ddb915fb44a0886c143
SHA51215ad54f285a6ac342fa361ec68426754ff01aa4e758ba1f71fdb92408eed82d042780ec6b2fac4b43ece472acf2d40a9e8ae7afad8b2bb1edb121477a55e4966
-
Filesize
528B
MD562ecbcf6bd129d57da1c2e8b84bdd5c2
SHA16d5ce81c37a0a515dc1ccabe1e7fa28d9aa05513
SHA256003317372de6771438b39f0ce85e6c94213d9617ebb62688f529ede792ca0f4c
SHA51222622eac09cdfc3ed1e3ecba3eff458b480d8a11ce037b1c91bfaa621c4979b1040e1cad91ebb32584e137fecd50db772c3535afac0d32c3e8a366d7318c5a4b
-
Filesize
601B
MD55e0dee49eae831d810ebae49066ef9fc
SHA173ae6ec3a62215451393d80ebe8d06ad803f22ff
SHA2568d8998885aacb94211f8c9c6db165191883ec51f17ea74e94d049e5197b9eb39
SHA5126e5d3be2ee73d2726bdbe341aba156f65f6145977bde2158fc78e4778dc018d67a8dce05ccc9d6ba4e8804ada38fe8e50d5f8f7bdcdb32a566c72c204e077c22
-
Filesize
797B
MD576e54d0909432e37d5bb262583989db9
SHA14d5478a315537147f34e416159ca59082ccdd9e1
SHA25625d186d00a52c41a8b3adfe06714a3d2650f2522065c526c685a6b1aad7e4d77
SHA512a4e3b44b905dd0b19c583d992859151a141dbdd7d970eb2f8a6de8904a44215f03a9432a919c83824b7dda85c5f8f20ee4a05661f480ef55656a76f263d5728e
-
Filesize
1KB
MD59f4b71625b67b401b95f0a2f51e39016
SHA12adf6776de78396620170c7573efb148e21d066c
SHA256bc0e9ff73e8979c33f2a4a96ed546df3aee0c629397a7ce4d2212c663b6670f3
SHA512055481685ab68826879e93568ac8eb01510ede1f6a81528c1c594978ede86889677d247e768f23a07d12d59e576adf59c0577ecf0d8bfe6afc59048f001ea184
-
Filesize
770B
MD5a90f14b468ec59311d328f22160474f2
SHA1aa926b5f56410032c6b8b9580519466f4c4e9656
SHA2568326cf0036b26f06c51ba0c4941961b0eaf3047ff679ce1a3d6fe0b7c17d363d
SHA5123b618b06c438bb9e9634959610c39dfde1e1ed42349dbd9531facd70f1b60bd0e1a688c1c3e28c1c15f3b732e92cffdf2a240ea0c5896eb6f0f88f035d3fdfce
-
Filesize
643B
MD5dc76cf8a1d87955b79bf0898cd6c36cc
SHA1108897680ea16b8fa425ca754105f75d2653db5e
SHA2565e63b779ac7c1ffa0705eb9442696613ebaad6554923cdb6e3024c7bfd66b7ec
SHA512709bc6537bde37f630693fda36850a589b699a3801bcddbc10f6f1e965a4972968c3aec5504a0407b307b9f610e66ec3b26ff556b505d2b8f7f5f6bad5a84ad0
-
Filesize
2KB
MD51d6fa2f1f8cd46734a4d95c9effc9412
SHA17c8e476d0748bda8f90a84118ccd484dbc80af8a
SHA2561d06282f8083a603da092029466328924e7f71e24975fbaf3b85e486874daf90
SHA51219223fe908031907781dc52e151a9414a4d964b594bfdf0a3bc95575fe796abbf90fb06cee31b79d6ca2ee77de5e241c2eb3a08650ff63ff2bde82e54dfb98d7
-
Filesize
2KB
MD58deba1026e289740468b1c2427c1b267
SHA1271ae78011b4d65bcc1cc6f28168eac287ddc9c7
SHA256951c53e6dbae2ea3700323d0de56b9cf8504df31d86da014dd9e1add8c73ffb9
SHA512e720658169a2b512450eef37abf770f4e2565170080ffbcbaca23f26aaba4a6af7c5f6e348bcdd5e07f86809cd26e38a032bd09421aacef757e9e0adc3b50010
-
Filesize
1KB
MD518aee83812ef45aed8dfe04d1f539a14
SHA1229db43b642cd785b63c0144e3ec036b09b3e838
SHA25627305b6c1a1afcb4a4624c740dc83be32dde847a5587df33ec8a69c49c8f2897
SHA512c1570d643425de0bcefd74763788c282fa4d33074a1f46cc0871f0c22a0a74ad204f4b51d7f140699e96ff9cc1a584f25fe517d6e3b2b5953d3cda5bf75aebcf
-
Filesize
1KB
MD58760988362df80d6e668bf893b59e0cb
SHA1c79140e259ec3afecd35bfab32bdd6984b1616c8
SHA256b2bed18b450ebc3f59668d39339a6242e7e7b5306db6d14631c04e5adde936b8
SHA5123b8534f512339c9262681d628f772bb4e91be1d46564296cd0d5a11d437b07d9423f4d9e08cc5d5d8c339d9f2190749614da1641f68244040e0fc6c9d0ddfe7f
-
Filesize
601B
MD5b049b3867a83f2d1befe89bca29825d0
SHA108646667e130c85e2821f305c94c4a3dce00eaeb
SHA256011b0453f6f486514b3d13d3ac881d9f19d7f9f7d8b8d520930868a7e69e8272
SHA512cdb6ed514732a0c1b7de939ae4e654036622dfd15a6ad806d75d023c45e09d050098887828383047d5c09cdcb7cd0e934a5a8e01234a3a67c520861748b31e71
-
Filesize
1KB
MD5bc74c5c13d6136c1f8d996559502c1c4
SHA1cc06b0d83ea9a9c115b576fa18c2b17fe6d775d2
SHA2565022d0ae71336a59fb2462c9cc9547bef9d9eb53cdd0852609f379a2ccd29b81
SHA5125d1162a6e959ef8217065d286768ffd3c75213fd631e95027d1c981f2e3b2a0c9629d0f900172e6d9bd184026e36a365937ed4ad996c14f5c3464cca01cb1fda
-
Filesize
869B
MD5fe955ed673b32f148a9ed24917aefd11
SHA14dfa183560b18358d170a07af681b9bc86f059f7
SHA2562c5fab72267271a953feb377383f00ba69d167c656f98e1f638ae6b10cd14ac6
SHA512698cfd6f961876e6d125c5464437857f3089545b5e20fd52ffe5b35b920ca0a62b7f9a307bbf0bd99286d1e3debd0578386840079f73dc0613c2331012347067
-
Filesize
21B
MD5ae5b870422a894681852149c70f30f81
SHA104f0b227483c14af01f7401cdf9658878e5edfe7
SHA2560658d38ddff34224da386c983352798cc4770351b7ce80879beb7b601adc26d8
SHA512d0ba1e149fd1b708890c4033f2015a3b3b273427984ef9ee462f697d7ce5186a102448bd282560fd2a0fe49f0f72a9408366b86f36979d0f54db373d38dde811
-
Filesize
763KB
MD5d12c5da1e371b67880602bbbd78f4a2e
SHA1157d87e9d2ddb57ab85295312e7c1a059479de72
SHA2568d084a7402369e324e019216dc63a957aae813a3ce39c6be0304b625390b683c
SHA51244f7c3f11b3b91ddf7d2a5a949191ee9310a857f28cfe3b91fc548f70eef3aa64250168aa6d8989ae6fa804a8bc300c11d5dd0996db8904d11406839f75505a8
-
Filesize
601B
MD5bf5b1605d8bff0799191ace6134db384
SHA1af61223e4b1af6e8aa6b7f4884b2ae7e5cc020e4
SHA256c270227467add74bddb11fc8f318eeeb0181defdeb39d8667b427b013b07c837
SHA512245d11f00687c20bee974d787ea24195b2dcdd26d074320a35965cda0d22d4e51c4a402ce0c44ce81223a9022e0b4a6b97bb4dd355c8e9e079c75c25f1cc65e3
-
Filesize
174B
MD5e0fd7e6b4853592ac9ac73df9d83783f
SHA12834e77dfa1269ddad948b87d88887e84179594a
SHA256feea416e5e5c8aa81416b81fb25132d1c18b010b02663a253338dbdfb066e122
SHA512289de77ffbe328388ad080129b7460712985d42076e78a3a545124881c30f564c5ef8fb4024d98903d88a6a187c60431a600f6ecbbe2888ee69e40a67ce77b55
-
Filesize
451B
MD5025f7ed8ad8db52530c8eb6ad9279ad4
SHA1d226660d1696daf13c8cd179607a7baa85299f9e
SHA2569606ffd6f99a18cbb480dc83bcf46981338eda242c36596e9acc22424a1b8b9d
SHA512499b3489a8c53d2d79f6128b60e56e78b738d87a6d7eddb538cbe5cb323a34f2cdcf67c0d42bc0eb506dab878add7944bcdad368cb90c85dc881f6603f8c497f
-
Filesize
1.0MB
MD58980c4a1533aeb9ce93995e0b7b331b2
SHA125ef0cac9d242f4fc978506a7544892d56a0f07d
SHA2563ce01b440bd9c7b97bb2da4d3928af7b80463e0803c5276165aac2a6a1305d56
SHA512366ee14597b5994ae8a451df32c1386d046b900ef1762428159cdc4f4f8a6e0a269316b0d4eee56021c75c0c344891f21211b15da76a7dd0362bcc2cc7a81694
-
Filesize
451B
MD50498ac956481e63f83e04fef83354765
SHA1c810872ecd7a858a34e26d08ef360d6f15a5ce43
SHA2565756dc5582170075c690081344fba668854170fc10d5cb1eb26bbfed2ef1c0f4
SHA512fec349eaaec4e48bfd03eb68ad8ae6c69f8ca24cb1f4e729510f1f78ec45a60c9b6af3a46beccbccd2a1687c3773884a0cbd49fbc89c4a6e0b8294e11d097bd5
-
Filesize
451B
MD50d0a32703a7fdb2f92a40acadc2094f0
SHA15df45a3ff08b3864e5cd0189c96c4c2b6cca95fe
SHA2564470d06aad26acd951f6c26750efb1881c7ee0093e0b068a898cba3cb4ba4780
SHA51210a42db8913eccba95f8595448b92f7597015f07fd2874733458235a1b04fcd363a9083c35a5f455d3cdf17fea54da84531a59555fae6bb42d8a046db851280f
-
Filesize
3KB
MD52ca13a77723cc78b45303ab6b0f22397
SHA121809853ed1ce1befa8e58b2465b390ef116bac2
SHA2568f8bb5b86eb862e1181f8ae0587683a873171ce61bf0f80368a69a6f486706eb
SHA5129ffce796d72bd0c18560fa00b5f6eea99764a5497350278f7d8d0cbfc5d319655af84fd2d01a0d38f1ec9b0f6754c8cec9a31f56cc7a496bc6985a465d41775f
-
Filesize
3KB
MD5d19d2dbcf116a4cb9f5fedbcad9c9f33
SHA12984d9a292290213a7598863bf9619d0915a7079
SHA256723ffbee70bccf84084457b6c1374f9b484a6a7282f8b12fcb2805751ab0fe59
SHA512d70f594d1a94a80c11d166f705e302793b767644e7db9b4b7eb4351c41a863b62d3579caac6a1287bfedcb9cf8287d3d0fa1c5958985c32d1cf0dd533dc26388
-
Filesize
451B
MD588e9fcd2cde8bf136b6537cb56e21a1e
SHA17e064b55ee96819b52246bd641fa4e79d419fef4
SHA256fe1c1aa7163abf6b60e581551d8f868b70b83e4ba4c7fa75be8b67ff522e6818
SHA512f4bb069610f1149580a90e688322e231d7db9fcade38cd520c99f689e8aaed88e44325c65cfe4970139c93a6ebcc1d94b67bc32acabc94040d195e0fce0b965f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini
Filesize638B
MD5d3495f5fa8b5b846f436f70d5bff67bf
SHA145f2b0e3cbe7ca2cc8bc173073c10348539b32fd
SHA256d5361e12a50ed523cc5e12a381ced80fc19cdf3b3a566308e0185d682e57f3a9
SHA51256ae9191bef69147aef88e79dbf0bc30dee241c8a13694d6122b5e579d44be07e1db535438c025732c28fa63b2fa47daa6169178a675d8084146766fea484777
-
Filesize
648B
MD588ab4e11cc6111939baa9cebbfd82809
SHA1a2c81f72b124bb9d8556c4462c7c63448305ea0c
SHA256a45cbc4f9392639206b381e1ad0f2f37f7aa4da2d489f8f4dd894cf77c6d1a94
SHA512fc73bb0f322540135b8f660a6e158658113e40c2db05fa57dd709cabe93ec016f99ee7c5c3ceaad456044fbb613bc8f47c5a7ae22318bdf2eafb09b09adf9bc2
-
Filesize
3KB
MD586b2ec7a44a6c86369c2c545af33f97c
SHA123f54fdd6999e206904e5c8468aaa69c3cc79f62
SHA256d0cb9ae4f6440c3dadd8b57bf7d174428eed812526b16c90de479bc316a2e0f9
SHA51206abfa3e91db9b8591fd3cbb9527bac2de98d31af26b065cf10a3643d090f2df353b989b352939b3e180b5c7545418c586e6fa751d5e1a34a46bd3ec7754dda4
-
Filesize
3KB
MD5c2561ce7492fe7f78c48c3410f45c5af
SHA1c31c1803d3fa03689263da115710517cbe20187f
SHA256034f2d8fe0d812d79d33b51b9a1da399d97ac1ca98d470941357b9425b007206
SHA5121429421d9fee99eb3b5b0a77a7d4da37a486b840130842469835ae2f11b2277676b93cfae416e15772b95adecb631c8d9ce96de0935d7da1a87d03e2dd7606cb
-
Filesize
3KB
MD5b5c4c24f2afc12478f85eb7ae8943782
SHA1fe8c69b1b430aa2671e3f9e3efb5a0241d375050
SHA2564f862d9c3dbc00e73b4fa05e8a768edff863100a87ddcf0a301337d2c563f8a2
SHA512db956864001f4299cadd2cd87ac6298a97e0a9e96be2e129682b10fab645e3455bd510af22a290fb00bd61aa54ec796e4dc30c31f056b3a17bfcdfb735b4ce79
-
Filesize
701B
MD57451a2f50696e043aa404df2c6019c8b
SHA127ea05eecc2d41e92756498f6277daf64ced886f
SHA256511a521c1a58d500339b7564297fd9d01dae2bdbc2bd9cb8ba71a98bb3bd053f
SHA512bd0affb67fed453e2d2ba46937044d367a421ae5de1dae79aaf267eac7693f0c948d9438abf55d99669e65f9a8eb2bab6a6895555982fb9e2e165f3c6d311e08
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\desktop.ini
Filesize1KB
MD535436e7c5c0168645662c40339e14524
SHA12b81de199f11d7e8077138ff962b680838c6a8b7
SHA256616986b1887b0e57785ee8361e83df3782d232caa0010b06ef3cda9e14d31e20
SHA5125661942e0bf0fcc14400e241031b2a6530afe33dacaf9ee4dbd13353990f4f1a54f0ba0ff5640b477a3533bd39b0e7c6694236ff9cd863e9b010fc53c3fc15ab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini
Filesize1KB
MD5107b7895e17a09fc92fc0eb708f15a7e
SHA1bd1903478d722fc77b2ead2026b640241453f0b9
SHA256d245e311487bf5b2187ced5d60d75bb90a532cd732de9609abd0865b69d6c748
SHA512d2cece6c5d1c2880ecd5f966224671702d56e84c214acf581f6ecf59cc10327f2b01328225566a5a39abfed62ada9a47b60f41370ad6b0a1698ceee82cfa71a4
-
Filesize
1KB
MD5a0d8da50b2cb0460b24c1a0c94d6da5a
SHA1bac7bbcfaaa7b32b8d5f08937fab0a17e4994634
SHA256e7a60238e5d26468f050ef2285b0b48a63cd0fed955eb4a7f6a1e6c93f7a2b0c
SHA512447e5876c33a8d2034fecde98c64fc07cfb2e23fac1d11cd47c6763f40bfea7e457f4982f0cefa4144b28f70dd7f7459b5ce5a083e8eb7f7e2046e815ace41d3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini
Filesize601B
MD59ed0725938b95c10268ebe2b0a34df28
SHA118a6c307c3c274c7cf17ccc8ac3103e62a92a2e3
SHA2561cd72506faa85a0d805641bcc74cc51f0b4e64394f7657b8d91576c002ba69db
SHA5124c843e28b70ba3f12ecaaf097024f1c59ac4391b6c7a83a1a2b042419dd436bc40033af48eded5cfc4c273eb719ac993735657c812f3c5acd9cc0a0a300b8de0
-
Filesize
745B
MD565b58420a8e25c3d16983865deecc145
SHA12b1d4382ff676cdae9777fab65c4d3d6012bc9e3
SHA256266a5e8107c3fc9017c13d3161b58e4db7ab64bcb8d2a5e9e5a03b256579e47c
SHA512a900b265eca51554cd65d71713641a0fd8db2fb6e87b902851dc612fbfa4111e01873fbf44206d4bfcf0c7ef12724bbf764e2308010c9ded8e722a595dbfdd44
-
Filesize
601B
MD5f0e7b167529a76635f44a0a880aa9c65
SHA14877b8111e11c81b448d4d95ec353fbadc73d02c
SHA2564fd1f72280f6a3dbb31500d6cfe9df5fdb7a43de1a048190dfe7dd35a7f7a6e8
SHA512da9e5200c42b293a7a5131a5cc39d8cf8f3209688b71b086f28beb9a58d2c14bccc99e99e18e26309bc49a9e99b1e38a8831af98fc05f4c953b47804411967c4
-
Filesize
903B
MD5d1197f9bced9a46489966811d5cb11e0
SHA157c3037f3ae4f427328b749db061d79c5f1f4dc2
SHA2564ef71cafc84b8288cdfd3b606cfb313ef041d25eeb3a7440d11ac0ec2a880731
SHA5129805e020d0a581daffea4a8651dcad9ed919a374139ba7693d00d4f27c218ca4b61177d05af41fe59c51f623671dc54b40e324d1c4db09933bea981c9477551d
-
Filesize
601B
MD51664aab3d5b3cf223a4a678203e69f17
SHA13bbfa401f64a57bc0cd864f3ab399936120ff6bc
SHA25673126d73c6eca9c3d114330de92dd722c69867a4c8c465f7004b7d9a148c1c48
SHA512d3cc9593b20f4025787c1eee122c8e96c48475a2181c8745e63882a21739c9716200e881a1bbfa9077db15cef1b979d76ce96c591bb9df88201d77200a9e31b9
-
Filesize
914KB
MD58373a4c2fcdec583186a8ac4f1e992b4
SHA10e30b93a467e6a3f956977b188d2dcb297a8434b
SHA256593aaedb30fe61551e5863243a8808cbed4f23d568dec1407c7cca6f94c05cd5
SHA51268a8444762962eaebff04154c9d3b66033c9107b757942358cbbcaceebadd1afdf3f8a2c139696595fc80869875eb2436b6b04b5bdd24285c866cab686efe177
-
Filesize
883KB
MD5eed8c34dd797f105664e912eb3dc2ec6
SHA173ffd942213462731b26062816888bfd5029aaff
SHA256572c7bc4b1ab9e0338230638a33aaf3a1e820bc90542c4ee084ecdca7914f7dd
SHA51282608be347c049c9c24c68bb3cbf8da11bf1331ea68cacf264bd7653b4a9e135ec122e7c870470b4b4bf5b8f10d650642fe20ea52af1e8d7d15976f4b9222117
-
Filesize
666KB
MD5caa6cea5f1b5750b80faabe7d1707a16
SHA12959fe1225593c20ab6733cee55c170ef631b697
SHA256952a4856cef1ac8f113bc97a4ba51ce0bb94e353cfb8d49d42b421fee5f4eb19
SHA512fdf0b92ecac0b8e130d2a4804302e882a52334b0362a4a11f9ebae65f362afb503e4ec503dadec46f460ef5d87ffb2103baad13a7f2131f220dd1f9f93d1bd5f
-
Filesize
480KB
MD57e55ab51295da0bf6c623ad8c7edd280
SHA165377710be2c3253c987f36856036c0b32c4fc54
SHA2560cb217d40bf4945eb820a4d3d4d822767a602614ca818b7eb3ca01a320452341
SHA51207352555718420a423dda3c292a8d7298fa7b695f479b6c9c5097a12a75be5de943eb5e35599bb130aec116d17e9a0b4473570fd6a2e3eac76cec537a3fd9cd0
-
Filesize
573KB
MD5235f9a3d068b73c9337bceffac08ada6
SHA1d4c1edaee7f93c85e40c01abd169292c1f823f61
SHA2567d5ad4b4d51e609d8890dee697dcd4484893035367dfda17d504c5fb6847fa5b
SHA51277771fb4335e36f8fd31cc99ed441ab3a02d72e35c40a7944ffb54555340048856bb29c80340bf5f5b0324538c472d8bca017d996bd377954da4e99ca18bd249
-
Filesize
635KB
MD581d19cf0ed415cb52fd97242b2c806fc
SHA17a7b54b27bddaec5d84a4fefee4cd9d47811be9d
SHA256c7d992d3ca113660160596bc4a2f276a501c6d2d80bdd3813e2ac118613fdc54
SHA5129e238c05b2d9182d3e37f60349b0076913b808487e37491adfecde87da55e0eb3c1071af26940b04e47648d86589eeea373a91c29e6788f8d1dcc9eb7682d0d6
-
Filesize
790KB
MD572ba069ac7fd84da83acb699c50f040e
SHA1f9d451470efd1f1f89345c2081f21faf63d3b057
SHA2568c5b7c7cfab2f7015ae6294a5c87fa0b19a2941f62c487febfa18d40cdd8d635
SHA5129700a548171254ecf2c5d5d979f79d70580e19e7a182ab9cae9cc188285904c1129435721f640c1bf62190f34f3607e5bc225791e18cd58f9b4dbbf4a8fccdaa
-
Filesize
387KB
MD5d0bcf60a4ca23c1bf500823f99f49319
SHA1a2fdbc49fdf72feadbd407606de7e77a19d256e6
SHA2560904c98a5e785d93e56f199c8a265d7308b4832f3483ed7463cb413a7730ea60
SHA5122bee326cbb6108932af01d777db896975ccee717a0d1ec4c09c97ac3603a35ac3b8376017d4eaf65b46beed00cae1b132a6b3c26d9583265e034bca86d38021e
-
Filesize
1.4MB
MD57eff8dd2ba061db0ac96a6ea6f868f1d
SHA1117327532e1e44c23c65472f816a6c8868d164ec
SHA2566c4041f482e0de17856fc4ca9c3efd646f6965b26eb6d07dda61c64e62a2d7c0
SHA512508be2fc6744a1950ebb3a3a8c5a90dc2b31905e8c468a896ea4bd255f6bbb6da802c6c8a670a2639425da5210017a1b47eaee34d8386da5665e5feb7f08f421
-
Filesize
449KB
MD599a820558316ca07888e785c9f40fada
SHA11296ef8a1a3f55c4d6bd6c93bab525a31481056d
SHA25668a7087baa416eb3e491b0215dd4da69ea7c259ce725461b158544e69b76facf
SHA5121be804784f019ce3ae2a1686a5e93d73c562d5c41b465c071b2c9a33da09e1e353d0d6af9aa65cfbc5d0db5802417ebad08e843d553b0d87e1dc723d06c43c8e
-
Filesize
604KB
MD5ba50bf714e40ae19498e4d36509a4a68
SHA1c79e9c0c4dbdfec20a8a2ce35dbe86fe1fc9c35d
SHA25646e0adf05df6e9420cd49676b567aebc1d8a824635bf70c21eb3bef754dbbb92
SHA512722bb89aade25d985cc62269133e59b51164be575fb174ea7c7c56b19a11261232472f1e5bf1adad70cd39d06426376bf4c6faa7840a28df064593f63de6dafc
-
Filesize
728KB
MD53ebfa2ad051d18ccf09bcfe81293175f
SHA1a124a20880cb49b881ed00cb628895a7c2debe3b
SHA256f1fccdc056e787654415092edc506ea38a83e0cadf264afc87a0738c7d6449c0
SHA5124ba546da06fab5828d45528b34cf712513e90785a8102db66312578cf9f82df331ef5b97f323f9cf836458133071d116fb8147e513ca7928fe6d1a1fec4b693e
-
Filesize
697KB
MD54c8aa0ef20aeb7cd35111b7e8ba1bf83
SHA1c1a07ecdd265bfbf287669e16a83b3f1992259bf
SHA256b28f8f3c12d768798d0900aa16eb3fa16b216661390cf5ab7a1a2bae49f3ed1c
SHA5123fb93d9d6e17a009a60257f9c868134486e5420c50ac451a854967b391bad236f5b533eab3282bb75af009d13e80956388dd60ac5e4b2f593e2b8064c20fc5d5
-
Filesize
945KB
MD5961c17d3e7935460f3fc204eaef18a9c
SHA192717f73c61f6885ea7006115d61a599cdd3260e
SHA2568a5af9c675e47dad59a7da77cc867d28f882d0a51cb15b5071943ad54375faec
SHA51255c8e00ade27a8417575224223bf01765c43504e80e1e52d90281f3859d81728f3d874482bac87e93aaf0bf1147709274d81674c4fd05f17321e660d37f31f03
-
Filesize
418KB
MD5f50c39bb95c50695e6e6da28d7e551ac
SHA17c99db25ee3074d4b8ad7f666e5c28840a45808e
SHA25640d52b7243a8a3f37282636289dff2ae46b3dc88441412f6879b0831156ed0cf
SHA5125e8d5bb7ef806358ab5a6578aa5acf3347441879c2691a7bec79528345da5c324571cfcaf2d7a6e3eeb88dd50e430a99e2c723a05c9305c10a7c22b22fb0e071
-
Filesize
356KB
MD5f6507f06aee891b46d85e1044289a7fe
SHA1347745007f3d64db6ae2e1e6c7eb5d4d1e61469d
SHA25642ca8e95784d872874b8ed5a7f8761b118e2c52199f558e5ee1e8f9558797d21
SHA512fd547912a0c19a4234d62b4df0bde37816dd0142002501c19ab4453c8a31e644770f3b09733a982389277173369edd20265a20127c9aeefde4b2721b10eca585
-
Filesize
759KB
MD57291146ed349749c91da7ede14551e93
SHA1bd8fe81b571a3b9aa75deabcf3fc15b232518045
SHA2560479572566283b27ef2b345de3614355834b0e0c5a6b34c36f24401fb60f47f7
SHA5121a23ff13728ad620123d0deefcaf69b61c855ff75af5739f003a4a4ed9432aa18efd067eba505a7bd04c7526ed5f03af8a8ba4696f1feb8bde99ea8ba672bf32
-
Filesize
2KB
MD5fd07debb0bab45de202958cb5b515eb1
SHA1de4416cfac2bc92e965a74aed42f9d20bef196a7
SHA256380bf4bbe99ebac76ff64a664fe01089e54b2bea9d0f7c04a259f86fdb486028
SHA51226efc89a6f193d3f72eccf73f6b81e0816fa1b423233189a9852512d5d18a81ebd513de9dbc0036ebcf3ae6254284f2f82d5e7a993157be335ad900359bd3ada
-
Filesize
709B
MD504011e10f495461c7d936c74869a51d1
SHA17e7ac371b6b25ea32adcfebc1e7c33a20f729666
SHA2565ee52e9e0ddf8e660d21461f110de6a221065ceb1eb896ffc9969583a2e221cd
SHA512a9101df8ee6113da3231b103a1d2d31b85a5ff691bcbe5f49a8914af1762e08cafe60e7c5d04c924e066ad8afffbca94d6cadcd10cd84e533b8a984a41d65aea
-
Filesize
24KB
MD50f9e2a09345b1bc6207ea3642846e0f7
SHA1a3af45cb443d740e7dc6179af67c48e719a6da75
SHA25622f8c5323d47173fc76a22f1e65af0ed2f51392149c06ff9e758fe1c93fc6302
SHA512b97a6cb94c536d6aebd16e58cc6b394273399d31a9b2901c4161354a5e714fa560c63ea589a65534c37379b2602fd1502c7e60b76aee95638ac89049790a7cd3
-
Filesize
601B
MD5623c22cd90a5a1deca2763f20e29becd
SHA104e961de03eb10469ace42e346fc8a74418a49c1
SHA25640e6031c72dd1a5b048043885932264c468c364ea97fc427d601868bb093f945
SHA512369e05e79b7489dcbb64a8336e1c8927abab8a34668d6f1faf8d676529e2e89bc5817b303d15a00158e1522affd771e8450ff97dbd690ecf98392a3c42d67547
-
Filesize
601B
MD58a876831a0a642e025975bc67e16ab86
SHA1ea180200c0ba66ac5bb83f8023f6cec48de5d06f
SHA256024b30bc5fa0e9ba10f5f0076ab53820307c54c2e105d8d01634d0d513ce2e3c
SHA51211986fdac794255b5024a5a665a472c0f26d755744ddc4b326b9319f7bbc4e7d7899de75d936984fe3e5aef40123c721a6a5f327c33e9ab58fbca296828b2bd8
-
Filesize
601B
MD5af52b2c3a0bec5904cf8cc26c677f481
SHA1a324bf865a841e065d51a1d300aaa1fa8df38dad
SHA2569969b887fef3efd5d921c0e8dbcdfcc19fb36699120c5edc84928dac9e9892d1
SHA5123401ff054204a130031ce54b392716bc2bf0c83120e99b7789a3ea01598d8e151a6435a85b50f93f6ec6f697bc3fbd1a0c7b9beffbb8ea1afa03bc1b357fce18
-
Filesize
1KB
MD5bc543ce5bc40c1f15243e4f6aa3675ec
SHA1be270dfb0a5b4b78279975b9b76432b59781e6bd
SHA2564f4f2cb81aa12fe8cb4853d6744b73122320330bfe17f29e0dec2d86e56a815a
SHA5125e3158763788e67825577cfc15f19b4ba514d50a72750ee84020c49363cd42deda78c601075fe0551391e79477d28575485258f340d296a803a9f37677dbff27
-
Filesize
687B
MD5a26177ca6a074b29f42a32f0872406db
SHA1644411a4e774b02ca731ad8b52f364026d8fa5b8
SHA256be6588de1a06f153e179a8e2aa533660baaa47cc31a123e3fd4dd26d4068596c
SHA512b00d89f4d8d7625dc620c4c9f944ef4700fc00380e57359fe0a61df11277f68c470d1fc2fe7dd8d9b98c0c4c9aa4982930b0470316cfc9810aae5b1d8d385d77
-
Filesize
2KB
MD5037af641b94ab1d835e3f6fe82c2067f
SHA1afbac566319bd15a19da9107c371a8256192da78
SHA256082e87a8561df0e1bf55192c5c75a103a67df9b455e488b74b9f97385f6dd514
SHA512464b6e333d6d4c631b6e08aa89bfc823cad4d0d003e31d1e62d0b0e12a139e5afe6abc491a1c1df573829f245b7ef435def943eab4c4083161f9911c4c064be5
-
Filesize
4KB
MD506519605b80cbbfbe4a5eff034ab7654
SHA12ddf1af2b23203f13b2b04463ee6cd0cefd74d39
SHA256a0b31c29d8bcb21f956ddadcf2737c4295fd368653a75b3b0e6c18391f843535
SHA5126806f4932342c9c212e74d5b615f7da53fdde5bf9d9e0a274cc1adf132b6d6f682048e7eac32b36a74d6e78fdde4557031386863bd795e8893701e7270d51781
-
Filesize
2KB
MD5f80a616c6dce05d66d3d16d8edf5ff74
SHA134480f666a6bf8fab4fc6b4494bd4ace06200602
SHA25646b26565cd6a464b4c790a07dd3d7db26f26905153e31015ba9da509e40523a9
SHA5128a30c457cbb597099c3a387818131f7eb3548f8934cc45d8b7088269ea4625ac66c4116f226edc4e137d1ece7de6d87f3a7ca762ed276d83208f65706bf6250f
-
Filesize
306B
MD53caaa56f4155d2ef6a7cbbceac9fe31c
SHA15aefaad9bab6cbe96efba027560ad44f05597bcb
SHA25673c2d4e84449e94b9328e8fe3b7160754efc58cdcf190348fb3d282a19bd5508
SHA5124b100a5d767c0c0b4fdeb1d9c510bea504935b13cff2763001f70cfe72bbf636fc631084a2eeb244e8ae47d6f262770857485e21f8bbd14ec202a1d023d44b92
-
Filesize
50B
MD5837f9483a4d9fb834d75537beb1c9488
SHA17421df5e92fbd2ef04eac5ede4397e4b87a3b7c2
SHA256ec64e2a730d0e32ff61a98f34ffdda69ea172234f8f432b95766e38c0f898e2d
SHA51237aa585177f560cd8d7b60303e820a7fa08f1a73d5fb79a6bae1f2c14e11d0f2d573059eb4e5c4bccb5021b336531d1eb3076a357b75a02c56570585a271cc69