Analysis
-
max time kernel
62s -
max time network
327s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2024 00:37
Behavioral task
behavioral1
Sample
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
Resource
win10v2004-20231215-en
Errors
General
-
Target
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe
-
Size
1.1MB
-
MD5
cbd091cac452f86c94499f712c7fb79b
-
SHA1
01d48986d1edfdcca9c2585325f37888b2b3ec84
-
SHA256
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5
-
SHA512
25be58c4c490e209c1f0d43bd03e488833d44c6e00b65d84e4c2871bab5bd5415c6e2b4b8db2c03a3c6c7f8e63572b7c2372f002b17577bcc7ce9318bf71e17b
-
SSDEEP
24576:XBvcNWXatHPiAcShw1cLCY0NH1LxLv8cGBVrXF5QecdGPyGLAB:xvcDtjpMHNJt8cwdFO2adB
Malware Config
Extracted
F:\$RECYCLE.BIN\ReadMe.txt
https://t.me/secles1bot
http://2kksm7oobarkoedfnkihgsa2qdvfgwvr4p4furcsopummgs5y37s6bid.onion
Signatures
-
Clears Windows event logs 1 TTPs 64 IoCs
Processes:
wevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exepid process 8984 wevtutil.exe 31048 12836 65904 wevtutil.exe 16996 13896 34480 38340 37580 wevtutil.exe 41780 wevtutil.exe 22704 31096 73576 46292 67536 wevtutil.exe 18628 3956 wevtutil.exe 12164 wevtutil.exe 8980 33104 37004 33244 6412 34660 33340 31112 19552 38060 20192 wevtutil.exe 37788 wevtutil.exe 51760 wevtutil.exe 11980 8152 wevtutil.exe 13476 31916 42132 12040 wevtutil.exe 73536 15648 48640 wevtutil.exe 39688 38820 11992 wevtutil.exe 15968 21964 26468 32868 45220 wevtutil.exe 10468 276 wevtutil.exe 34136 12220 wevtutil.exe 56524 wevtutil.exe 30084 3956 308 wevtutil.exe 4536 16268 wevtutil.exe 20228 wevtutil.exe 19000 8100 wevtutil.exe 19368 30848 50096 wevtutil.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7881) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Creates new service(s) 1 TTPs
-
Processes:
wbadmin.exepid process 59572 wbadmin.exe -
Drops file in Drivers directory 25 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Windows\System32\drivers\UMDF\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\etc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\drivers\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\DriverData\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\UMDF\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\drivers\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Modifies Installed Components in the registry 2 TTPs 7 IoCs
Processes:
explorer.exewevtutil.exewevtutil.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Active Setup\Installed Components wevtutil.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Active Setup\Installed Components wevtutil.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Stops running service(s) 3 TTPs
-
Drops startup file 3 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/4640-0-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/4640-1-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/1688-3-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/1688-70-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/1688-5168-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/1688-16416-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/1688-20335-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/1688-28840-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx behavioral2/memory/1688-29600-0x00007FF675D60000-0x00007FF67604D000-memory.dmp upx -
Drops desktop.ini file(s) 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exewevtutil.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-768304381-2824894965-3840216961-1000\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\$RECYCLE.BIN\S-1-5-21-768304381-2824894965-3840216961-1000\desktop.ini wevtutil.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-768304381-2824894965-3840216961-1000\desktop.ini wevtutil.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini wevtutil.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-768304381-2824894965-3840216961-1000\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\debug\QW0p0skV9\$RECYCLE.BIN\S-1-5-21-768304381-2824894965-3840216961-1000\desktop.ini wevtutil.exe File opened for modification C:\Users\Public\Music\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exe5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exewevtutil.exeexplorer.exewevtutil.exe5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\f: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\D: wevtutil.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: wevtutil.exe File opened (read-only) \??\F: wevtutil.exe File opened (read-only) \??\F: wevtutil.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\F: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\f: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened (read-only) \??\D: explorer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 checkip.dyndns.org -
Drops file in System32 directory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Windows\System32\appraiser\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\acpipmi.inf_amd64_310dc613a7e31ec8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetTCPIP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\F12\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetSecurity\ja\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\TrustedPlatformModule\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\F12\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wudfusbcciddriver.inf_amd64_a084e687a06b255f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Com\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\MsDtc\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\e2xw10x64.inf_amd64_04c2ae40613a06ff\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\MUI\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\ja-jp\Licenses\Volume\Professional\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\CatRoot\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_adeb6424513f60a2\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netirda.inf_amd64_186702cd081cddb0\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\migration\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Speech\Engines\SR\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\slmgr\040C\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Configuration\PartialConfigurations\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\cht4vx64.inf_amd64_b03448ba0b72ec47\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ipmidrv.inf_amd64_ddb154dfd1a1c33d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\SystemResetPlatform\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\NetTrace\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\c_mtd.inf_amd64_2f8cc39571965376\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netmlx5.inf_amd64_101a408e6cb1d8f8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\it-IT\Licenses\OEM\Professional\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TapiSetup\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\migwiz\replacementmanifests\microsoft-activedirectory-webservices\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\ConfigCI\de-DE\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Sysprep\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\es\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\winrm\0C0A\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmzyxel.inf_amd64_1edcf626fd489056\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Speech\Engines\SR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mssmbios.inf_amd64_9fc7fe03de136fc1\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\net8185.inf_amd64_7a30f5a9441cd55b\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\ConfigCI\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\c_volume.inf_amd64_a2da2b286ed77704\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\Licenses\neutral\_Default\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\Speech\Engines\SR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_WaitForSome\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\winrm\0410\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmgen.inf_amd64_977aa23dfab87f15\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsDeveloperLicense\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\c_sbp2.inf_amd64_db7034ac4806cf05\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Printing\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\Speech\Common\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\Dism\ja-JP\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ProcessResource\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmusrgl.inf_amd64_19bd1d6c2b642b6f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\PerceptionSimulation\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_WaitForAll\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_UserResource\it-IT\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wfcvsc.inf_amd64_dfe08f401a2eedbc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Kds\en-US\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_UserResource\es-ES\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\dc21x4vm.inf_amd64_3294fc34256dbb0e\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.ODataUtils\fr-FR\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\System32\wbem\ja\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_super.gif 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\plugin.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.ITS 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\kn.pak.DATA 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2.gif 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\New-Fixture.ps1 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-phn.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeGreaterThan.Tests.ps1 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\da\msipc.dll.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-phn.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\1.1.1\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Mu\CompatExceptions 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\ExpandRevoke.mpv2 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\close_x.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-ul-oob.xrm-ms 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmpnetwk.exe.mui 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-ma\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\DarkTheme.acrotheme 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\ui-strings.js 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_es.properties 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\fr-FR\PackageManagementDscUtilities.strings.psd1 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Drops file in Windows directory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-t..ices-msrdpwebaccess_31bf3856ad364e35_10.0.19041.746_none_6583af1faa5ed790\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-m..ac-ado-ddl-security_31bf3856ad364e35_10.0.19041.746_none_9a7c8bfad3928afb\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_c_fscontinuousbackup.inf.resources_31bf3856ad364e35_10.0.19041.1_de-de_d6670c75c3eb7283\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-w..ation-mof.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_b992962932076080\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..r-process.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_71534b8b237a64d9\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-i..l-keyboard-00040402_31bf3856ad364e35_10.0.19041.1_none_2a1dc920cd90b970\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-n..ayingsessionmanager_31bf3856ad364e35_10.0.19041.746_none_6344049ee013f218\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-tapi2xclient_31bf3856ad364e35_10.0.19041.423_none_a6824f4c9e586642\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-u..omponents.resources_31bf3856ad364e35_10.0.19041.1_en-us_83a9042e558ea7c5\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-commonlog_31bf3856ad364e35_10.0.19041.264_none_5c643b8f866d5e2b\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ui-shellcommoninetcore_31bf3856ad364e35_10.0.19041.292_none_994eb7d332ed2c04\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-w..nt-extupdatesupport_31bf3856ad364e35_10.0.19041.84_none_2586910220ef0a39\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..lity-eoaexperiences_31bf3856ad364e35_10.0.19041.153_none_c283d2cf01b0b7d8\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlediting_31bf3856ad364e35_11.0.19041.746_none_69da4826cba8a1a2\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-com-oleui.resources_31bf3856ad364e35_10.0.19041.1_es-es_7dcbd4597f82011f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-msaatext_31bf3856ad364e35_10.0.19041.746_none_2bfafac79c097362\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-k..l-pnp-adm.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_ff3a029b4777588c\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-tcpip.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_24b659bf5f7a8d1f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-w..ment-core.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_1cb0e98c8f9532a8\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\msil_aspnet_compiler.resources_b03f5f7f11d50a3a_10.0.19041.1_ja-jp_e7ed3e2fe34a1822\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.resources\v4.0_10.0.0.0_ja_b03f5f7f11d50a3a\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ndis-implatform_31bf3856ad364e35_10.0.19041.546_none_33e4748aa2ae4bad\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-onecore-pickerplatform_31bf3856ad364e35_10.0.19041.264_none_f923f3638a1255c6\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..fications.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_aad5eb799ee955ce\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_netathr10x.inf.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_02d43e8624784d83\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..appraiser.resources_31bf3856ad364e35_10.0.19041.1_it-it_b294c4ac3dbafdb7\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoft.system.package.metadata\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem.resources\v4.0_4.0.0.0_de_b77a5c561934e089\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-comdlg32.resources_31bf3856ad364e35_10.0.19041.906_tr-tr_574408f40586c01e\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-msxml60.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_385bdd074e122af7\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-k..container.resources_31bf3856ad364e35_10.0.19041.1_es-es_6ade114ad4be602e\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..injoinaug.resources_31bf3856ad364e35_10.0.19041.1_it-it_4c696ef83c49a4c5\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-keyboarddiagnostic_31bf3856ad364e35_10.0.19041.1_none_976b7794ffbef99f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_016b8089701d73e1\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_volume.inf.resources_31bf3856ad364e35_10.0.19041.1_it-it_bdc220e6297dd135\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-onecore-c..ehost-api.resources_31bf3856ad364e35_10.0.19041.1_it-it_5cb5a0e286ff87d1\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..b-standardcollector_31bf3856ad364e35_10.0.19041.928_none_0f531ea0d233243b\f\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-u..files-adm.resources_31bf3856ad364e35_10.0.19041.1_en-us_64df15e639015e00\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ipconfig_31bf3856ad364e35_10.0.19041.1_none_022afe83b74c28cc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-msvideodsp_31bf3856ad364e35_10.0.19041.746_none_b7de238f30df0c06\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..imization.resources_31bf3856ad364e35_10.0.19041.1_de-de_996a620ae260fbb2\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft.visualbas..atibility.resources_b03f5f7f11d50a3a_4.0.15805.0_fr-fr_3d95dfdff8194c13\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-iis-powershellcommands_31bf3856ad364e35_10.0.19041.964_none_7096f768e440d9fa\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-w..d-line-utility-base_31bf3856ad364e35_10.0.19041.1_none_c3bcdca562bead16\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-acledit_31bf3856ad364e35_10.0.19041.1_none_2827381e30503ebc\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft.managemen..re.native.unmanaged_31bf3856ad364e35_10.0.19041.546_none_8e65ec621b72d68e\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-l..fessional.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_7cc7a40d5a320c8d\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.FileSystem\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_dual_mdmsier.inf_31bf3856ad364e35_10.0.19041.1_none_024d36652d3bf7be\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..rarydialog.appxmain_31bf3856ad364e35_10.0.19041.423_none_abd26b7610cb738e\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-f..rcluster-clientcore_31bf3856ad364e35_10.0.19041.84_none_88eaa5a4667d05e5\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-comctl32-v5.resources_31bf3856ad364e35_10.0.19041.1023_pt-br_7d1f1559ff5dfd97\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-onecoreuap-rastls_31bf3856ad364e35_10.0.19041.1081_none_a30d40b790064397\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_amdsbs.inf.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_22fb9d7ff7c6c2c7\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shutdownext.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_f7512a345f42bc6e\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-wlan-adm.resources_31bf3856ad364e35_10.0.19041.1_es-es_e7997d395acb8738\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-l..lperclass.resources_31bf3856ad364e35_10.0.19041.1_it-it_805e27d3e81327ba\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\common\monaco-editor\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-mmcss_31bf3856ad364e35_10.0.19041.546_none_3fe6283b76ba3929\r\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-cttune.resources_31bf3856ad364e35_10.0.19041.1_de-de_415d92af7ec0db9a\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-w..ellibrary.resources_31bf3856ad364e35_10.0.19041.1_de-de_2a86acfaabc1ed35\ReadMe.txt 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 61288 sc.exe 5632 1280 sc.exe 2760 sc.exe 3076 sc.exe 2884 sc.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
explorer.exeexplorer.exeexplorer.exewevtutil.exeexplorer.exewevtutil.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A wevtutil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 wevtutil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C wevtutil.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3952 vssadmin.exe 61296 vssadmin.exe -
Processes:
SearchApp.exeSearchApp.exeSearchApp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = 03e6b42d8c19b809b41c44a5aaeefb12f3874084f561722ce8c09af5f7224166 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 61ed88d1857b57fb2a76c9dfbb2c2d99068545d631e77d24b0ed0b2385455b6b 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFilesHash = d3a2cac711ae23e4b8ed99d33d5dd3c15a2783ac6bdae41af7b0867511b36d5e 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00570065006200430061006300680065005c005600300031002e006c006f00670000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c004500780070006c006f007200650072005c007400680075006d006200630061006300680065005f006900640078002e006400620000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c004500780070006c006f007200650072005c007400680075006d006200630061006300680065005f00340038002e006400620000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = d3eaa86590105b6b6010281490a4e04154bd6695c385c5adda8ee6b03ffec778 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 629902c3f32c007e6cd447e231143357dec88f99574b5e02abe3b16777e5561d 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = 994045a2a4b145faaf8b99e51493b58347b09b892799a75cf929e7a12c57f382 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = 2c2db613dd022c2fd0498caefd16d142847afba752e6137ae812a2fe712cfa98 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 8aac01a99482fcfd41e8b3650f6a67d50208e496cc5ffa1554aa652f67b38694 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d0044006100740061005c00550053004f005300680061007200650064005c004c006f00670073005c00530079007300740065006d005c00550070006400610074006500530065007300730069006f006e004f0072006300680065007300740072006100740069006f006e002e00380066003200640062006200660062002d0034006400630065002d0034003000370064002d0061003800340062002d003500360039006600380065006400380063006100370066002e0031002e00650074006c0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e0064006100740000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Owner = 9806000058cf1aad1453da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\Sequence = "1" 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d0044006100740061005c00550053004f005300680061007200650064005c004c006f00670073005c00530079007300740065006d005c0057007500500072006f00760069006400650072002e00360032006300310065006400350061002d0034006500660038002d0034003000380037002d0039003800380030002d003500310064006200660036003800370065003600630037002e0031002e00650074006c0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFilesHash = d4fdf07ee57ded844cef09e88c09dbed4a679508ece1499b7afbb52a362bb53e 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d0044006100740061005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c007700660070005c0077006600700064006900610067002e00650074006c0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700310000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFilesHash = 8dc27b91dc7828b678c020119aa26f1f9ce7ba60fe7138f510cfb4cf7c84f3bb 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 49e5edf6c8c4f9475d2c94799ecff7653a6c58e16e8a6303bec0f2d4fc7414a2 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d0044006100740061005c00550053004f005300680061007200650064005c004c006f00670073005c00530079007300740065006d005c004d006f00550073006f0043006f007200650057006f0072006b00650072002e00640066003100610037006400300034002d0064003500610061002d0034003100610039002d0061003100660038002d003500380064006500640039003000360039006100660033002e0031002e00650074006c0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = b3c83c515fd4d9d4b5e0ff6cdff5b2eac42c5c23e215ceea8142b1d52047f6a2 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = 4d838d0098e670753f575050c15278ec403a97c7108491a7df79b343654ccd25 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 36d0b981f56bd6bf0a65e497cb93071dbe4940e97d69680d26109407c2e7dc80 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = 70dfd6a6c2707af6945f37c1b44994e9dc4c35e4d4eb68cdd5bfbd97a7665084 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e0064006100740000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = 290b28e475109bd6e4372d5b390dd266bd564c00c6e569e687dad423e10e2f7d 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFilesHash = 43e0eee7a4c865603656d4bd8bad53944574ad0c15f6ac9cc515230b4ed023c3 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\SessionHash = 4fb73e03230597ee2ce45c6988513173b9def6a87a44904bbc612eb457e5e777 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\SessionHash = 92b7d5a4940ce62f4e0ad051cd8c71f7a26a96b0fe1f51da4cf50b90cfc4ddfb 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\SessionHash = 5e38dcb835f1e5b90a218199799d8ad4bd9b12b37b911a92b1023e9baeeea684 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFilesHash = 363c85405bc8f90da041901889f81a8e6b0ac47cf1d544714ede86faa15044c9 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = b2d00c06301ceecb75d4bf2d0ffb8ed862c4948f2ec4390a95f77a5405e3211d 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 92c2b91c3fa38b0b68c62ffae4a1ef60b976d9a8002a71b997e702683d59ffca 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = ff4621b75613c24978677c8149da6aec43ba691fa0bb015ad8903c8db7b1894f 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 7163ccb82c5e159e9e1f262fa1b541e95d0ab33144362ba36fe0b8e6c3668ec8 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFilesHash = 002554f7712d53c3363cd199a8dc02aab6ee96f7775ef3ee53a8fc9f9a04a9eb 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\SessionHash = dd775f6a190063656b24c4255323d0ebb5b953baf94dfd59c5b0bc26a11d2a1a 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\RegFiles0000 = 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 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFilesHash = 679b2a115f1036a00e2188cc205667c0bbb1c3aea56434501c550185e4ccedc4 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700310000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c004500780070006c006f007200650072005c007400680075006d006200630061006300680065005f006900640078002e006400620000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = 292fb8353549ad1b4920cc4830d1694e456b87f44c35c9b1be1c68f7e2750697 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0003\Owner = 9806000058cf1aad1453da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\SessionHash = 373a2e6e91cfde32836cf7636f77d228a5284dd278661e11c5240fb16f679e9a 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\SessionHash = 50aea9018b26c8df2b927e64a2847e925eadbcf27b2eab8f863dd1247de43a79 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 1e67e585f2e7bd9b587cc1c0ab308ac0becc56a191d77cb163a0e2f45a08e7ba 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0004\RegFiles0000 = 5c005c003f005c0043003a005c00500072006f006700720061006d0044006100740061005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c007700660070005c0077006600700064006900610067002e00650074006c0000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0001\RegFiles0000 = 5c005c003f005c0043003a005c00550073006500720073005c00410064006d0069006e005c0041007000700044006100740061005c004c006f00630061006c005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c0055007300720043006c006100730073002e006400610074002e004c004f004700320000000000 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0002\Owner = 9806000058cf1aad1453da01 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Modifies registry class 64 IoCs
Processes:
wevtutil.exeSearchApp.exeexplorer.exeSearchApp.exeexplorer.exeexplorer.exeSearchApp.exewevtutil.exeexplorer.exeexplorer.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell wevtutil.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-768304381-2824894965-3840216961-1000\{850056C1-DC25-41D3-9EED-5F466483CB27} wevtutil.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings wevtutil.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-768304381-2824894965-3840216961-1000\{B29044F6-8313-4909-8E0F-296D61608BBB} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell wevtutil.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ wevtutil.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ wevtutil.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ wevtutil.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 wevtutil.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-768304381-2824894965-3840216961-1000\{912A5905-1951-4BAC-A470-179547DF02D0} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ wevtutil.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 wevtutil.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff wevtutil.exe Set value (data) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe -
Opens file in notepad (likely ransom note) 2 IoCs
Processes:
pid process 5544 5536 -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exepid process 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 54112 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exewevtutil.exevssvc.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exedescription pid process Token: SeDebugPrivilege 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeRestorePrivilege 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeBackupPrivilege 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeTakeOwnershipPrivilege 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeBackupPrivilege 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeAuditPrivilege 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeSecurityPrivilege 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe Token: SeShutdownPrivilege 7832 wevtutil.exe Token: SeCreatePagefilePrivilege 7832 wevtutil.exe Token: SeBackupPrivilege 7840 vssvc.exe Token: SeRestorePrivilege 7840 vssvc.exe Token: SeAuditPrivilege 7840 vssvc.exe Token: SeSecurityPrivilege 7904 wevtutil.exe Token: SeBackupPrivilege 7904 wevtutil.exe Token: SeSecurityPrivilege 7948 wevtutil.exe Token: SeBackupPrivilege 7948 wevtutil.exe Token: SeSecurityPrivilege 7984 wevtutil.exe Token: SeBackupPrivilege 7984 wevtutil.exe Token: SeSecurityPrivilege 8100 wevtutil.exe Token: SeBackupPrivilege 8100 wevtutil.exe Token: SeSecurityPrivilege 8116 wevtutil.exe Token: SeBackupPrivilege 8116 wevtutil.exe Token: SeSecurityPrivilege 8172 wevtutil.exe Token: SeBackupPrivilege 8172 wevtutil.exe Token: SeSecurityPrivilege 4604 wevtutil.exe Token: SeBackupPrivilege 4604 wevtutil.exe Token: SeSecurityPrivilege 1104 wevtutil.exe Token: SeBackupPrivilege 1104 wevtutil.exe Token: SeSecurityPrivilege 7904 wevtutil.exe Token: SeBackupPrivilege 7904 wevtutil.exe Token: SeSecurityPrivilege 7948 wevtutil.exe Token: SeBackupPrivilege 7948 wevtutil.exe Token: SeSecurityPrivilege 7988 wevtutil.exe Token: SeBackupPrivilege 7988 wevtutil.exe Token: SeSecurityPrivilege 276 wevtutil.exe Token: SeBackupPrivilege 276 wevtutil.exe Token: SeSecurityPrivilege 312 wevtutil.exe Token: SeBackupPrivilege 312 wevtutil.exe Token: SeSecurityPrivilege 7812 wevtutil.exe Token: SeBackupPrivilege 7812 wevtutil.exe Token: SeSecurityPrivilege 1916 wevtutil.exe Token: SeBackupPrivilege 1916 wevtutil.exe Token: SeSecurityPrivilege 3456 wevtutil.exe Token: SeBackupPrivilege 3456 wevtutil.exe Token: SeSecurityPrivilege 8084 wevtutil.exe Token: SeBackupPrivilege 8084 wevtutil.exe Token: SeSecurityPrivilege 8112 wevtutil.exe Token: SeBackupPrivilege 8112 wevtutil.exe Token: SeSecurityPrivilege 8100 wevtutil.exe Token: SeBackupPrivilege 8100 wevtutil.exe Token: SeSecurityPrivilege 8024 wevtutil.exe Token: SeBackupPrivilege 8024 wevtutil.exe Token: SeSecurityPrivilege 8140 wevtutil.exe Token: SeBackupPrivilege 8140 wevtutil.exe Token: SeSecurityPrivilege 8156 wevtutil.exe Token: SeBackupPrivilege 8156 wevtutil.exe Token: SeSecurityPrivilege 8188 wevtutil.exe Token: SeBackupPrivilege 8188 wevtutil.exe Token: SeSecurityPrivilege 3956 wevtutil.exe Token: SeBackupPrivilege 3956 wevtutil.exe Token: SeSecurityPrivilege 7828 wevtutil.exe Token: SeBackupPrivilege 7828 wevtutil.exe Token: SeSecurityPrivilege 7924 wevtutil.exe Token: SeBackupPrivilege 7924 wevtutil.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
explorer.exewevtutil.exepid process 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
explorer.exewevtutil.exewevtutil.exeexplorer.exepid process 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 29228 explorer.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 37468 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 43096 wevtutil.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe 32824 explorer.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
Processes:
StartMenuExperienceHost.exeStartMenuExperienceHost.exeSearchApp.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeSearchApp.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeSearchApp.exeStartMenuExperienceHost.exeSearchApp.exepid process 32128 StartMenuExperienceHost.exe 32272 StartMenuExperienceHost.exe 33788 SearchApp.exe 45740 StartMenuExperienceHost.exe 48684 StartMenuExperienceHost.exe 48876 SearchApp.exe 45440 StartMenuExperienceHost.exe 56568 StartMenuExperienceHost.exe 55084 SearchApp.exe 59688 StartMenuExperienceHost.exe 8068 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.execmd.execmd.exewevtutil.exedescription pid process target process PID 4640 wrote to memory of 1280 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 4640 wrote to memory of 1280 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 4640 wrote to memory of 2760 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 4640 wrote to memory of 2760 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 4640 wrote to memory of 3076 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 4640 wrote to memory of 3076 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 4640 wrote to memory of 2884 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 4640 wrote to memory of 2884 4640 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe sc.exe PID 1688 wrote to memory of 4000 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 1688 wrote to memory of 4000 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 1688 wrote to memory of 3952 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe vssadmin.exe PID 1688 wrote to memory of 3952 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe vssadmin.exe PID 1688 wrote to memory of 672 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 1688 wrote to memory of 672 1688 5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe cmd.exe PID 672 wrote to memory of 7832 672 cmd.exe wevtutil.exe PID 672 wrote to memory of 7832 672 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7848 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7848 4000 cmd.exe wevtutil.exe PID 7848 wrote to memory of 7904 7848 wevtutil.exe wevtutil.exe PID 7848 wrote to memory of 7904 7848 wevtutil.exe wevtutil.exe PID 4000 wrote to memory of 7948 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7948 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7984 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7984 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8100 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8100 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8116 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8116 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8172 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8172 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 4604 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 4604 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 1104 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 1104 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7904 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7904 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7948 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7948 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7988 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7988 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 276 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 276 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 312 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 312 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7812 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 7812 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 1916 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 1916 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 3456 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 3456 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8084 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8084 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8112 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8112 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8100 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8100 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8024 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8024 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8140 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8140 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8156 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8156 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8188 4000 cmd.exe wevtutil.exe PID 4000 wrote to memory of 8188 4000 cmd.exe wevtutil.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe"C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\windows\system32\sc.exe"C:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe" start= auto2⤵
- Launches sc.exe
PID:1280
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" delete defser2⤵
- Launches sc.exe
PID:2760
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" create defser binpath= "C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe" start= auto2⤵
- Launches sc.exe
PID:3076
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" start defser2⤵
- Launches sc.exe
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exeC:\Users\Admin\AppData\Local\Temp\5cf6d2669348a6d1652a6cc16734b8ad9d8684658da92236194a939542242df5.exe1⤵
- Drops file in Drivers directory
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c c:\windows\logg.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\system32\wevtutil.exewevtutil cl "AirSpaceChannel"3⤵PID:7984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "AMSI/Debug"3⤵PID:7948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil el3⤵PID:7848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Application"3⤵PID:8116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Analytic"3⤵PID:8100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowFilterGraph"3⤵PID:8172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Els_Hyphenation/Analytic"3⤵PID:1104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "FirstUXPerf-Analytic"3⤵PID:7948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "ForwardedEvents"3⤵PID:7988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "HardwareEvents"3⤵PID:312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-I2C/Performance"3⤵PID:8024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-I2C/Debug"3⤵PID:8100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceProxy"3⤵PID:3956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDS"3⤵PID:8016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationMP4"3⤵PID:8052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationDeviceProxy"3⤵PID:292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformanceCore"3⤵PID:3456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationSrcPrefetch"3⤵PID:8152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client-Streamingux/Debug"3⤵PID:8116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Debug"3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Admin"3⤵PID:7836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-SharedPerformance/Analytic"3⤵PID:7968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Virtual"3⤵PID:7908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Client-Licensing-Platform/Debug"3⤵PID:7984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-JSDumpHeap/Diagnostic"3⤵PID:7852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-MSHTML/Diagnostic"3⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:3956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:8172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:8160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AAD/Operational"3⤵PID:312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AAD/Analytic"3⤵PID:292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/SATA-LPM"3⤵PID:7820
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-All-User-Install-Agent/Admin"3⤵PID:8064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ActionQueue/Analytic"3⤵PID:4080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AllJoyn/Debug"3⤵PID:8120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ATAPort/General"3⤵PID:8080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/Diagnostic"3⤵PID:4068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/Internal"3⤵PID:8172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/ApplicationTracing"3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppHost/Admin"3⤵PID:8160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/MSI"3⤵PID:7996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/EXE"3⤵PID:284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Admin"3⤵PID:7816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-State/Debug"3⤵PID:8072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Diagnostics"3⤵PID:304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Debug"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-Runtime/Analytic"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Operational"3⤵PID:7968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Diagnostic"3⤵PID:8172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Debug"3⤵PID:4068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeployment/Operational"3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:8016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug"3⤵PID:304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"3⤵PID:8072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace"3⤵PID:8024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Telemetry"3⤵PID:8100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Steps-Recorder"3⤵PID:8160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppxPackaging/Operational"3⤵PID:7860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccessBroker/Operational"3⤵PID:292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AsynchronousCausality/Causality"3⤵PID:7996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccessBroker/Admin"3⤵PID:316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/GlitchDetection"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication"3⤵PID:8116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController"3⤵PID:5704
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController"3⤵PID:7908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/ProtectedUser-Client"3⤵PID:7836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHPORT/HCI"3⤵PID:2716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHUSB/Diagnostic"3⤵PID:7832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHPORT/L2CAP"3⤵PID:7984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BackgroundTaskInfrastructure/Operational"3⤵PID:312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic"3⤵PID:7848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Backup"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational"3⤵PID:4080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Operational"3⤵PID:8024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Biometrics/Analytic"3⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Operational"3⤵PID:7920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Admin"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker/Tracing"3⤵PID:7908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Operational"3⤵PID:7984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bits-Client/Analytic"3⤵PID:2716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-BthLEPrepairing/Operational"3⤵PID:7832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker/BitLocker"3⤵PID:7860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-MTPEnum/Operational"3⤵PID:7848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCache/Operational"3⤵PID:8052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheMonitoring/Analytic"3⤵PID:304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheEventProvider/Diagnostic"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Operational"3⤵PID:4080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheSMB/Analytic"3⤵PID:8104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Analytic"3⤵PID:1104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CDROM/Operational"3⤵PID:7920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Operational"3⤵PID:8024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/ApartmentUninitialize"3⤵PID:7860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/FreeUnusedLibrary"3⤵PID:7832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/MessageProcessing"3⤵PID:4604
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Activations"3⤵PID:7816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational"3⤵PID:8176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational"3⤵
- Clears Windows event logs
PID:8152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CloudStore/Operational"3⤵PID:7968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CmiSetup/Analytic"3⤵PID:7836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CloudStore/Debug"3⤵PID:8160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Operational"3⤵PID:7948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Analytic"3⤵PID:284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Compat-Appraiser/Analytic"3⤵PID:3976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Compat-Appraiser/Operational"3⤵PID:7952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ComDlg32/Debug"3⤵PID:8016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcifs/Debug"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-BindFlt/Operational"3⤵PID:8080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-BindFlt/Debug"3⤵PID:312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcifs/Operational"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreApplication/Diagnostic"3⤵PID:8176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreApplication/Operational"3⤵PID:8168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcnfs/Operational"3⤵PID:8152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreSystem-SmsRouter-Events/Operational"3⤵PID:8160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreSystem-SmsRouter-Events/Debug"3⤵PID:7972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreWindow/Analytic"3⤵PID:7968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Client/Operational"3⤵PID:2484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreWindow/Debug"3⤵PID:7904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CoreApplication/Tracing"3⤵PID:5692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CorruptedFileRecovery-Server/Operational"3⤵PID:7836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Containers-Wcnfs/Debug"3⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crashdump/Operational"3⤵PID:284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-CNG/Analytic"3⤵PID:7952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-BCRYPT/Analytic"3⤵PID:3976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DPAPI/BackUpKeySvc"3⤵PID:312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DPAPI/Operational"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-NCrypt/Operational"3⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RSAEnh/Analytic"3⤵PID:8176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DAL-Provider/Analytic"3⤵PID:7972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/PerfTiming"3⤵PID:7916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DAL-Provider/Operational"3⤵PID:8160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DAMM/Diagnostic"3⤵PID:7968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DDisplay/Analytic"3⤵PID:2484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DLNA-Namespace/Analytic"3⤵PID:284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DNS-Client/Operational"3⤵PID:8016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DDisplay/Logging"3⤵PID:7836
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DCLocator/Debug"3⤵PID:7904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Analytic"3⤵PID:7952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUI/Diagnostic"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DUSER/Diagnostic"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Data-Pdf/Debug"3⤵PID:5692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DataIntegrityScan/CrashRecovery"3⤵PID:8000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DataIntegrityScan/Admin"3⤵PID:7856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXP/Analytic"3⤵PID:7924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Logging"3⤵PID:8152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DXGI/Analytic"3⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Operational"3⤵PID:8080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Operational"3⤵PID:300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Debug"3⤵PID:276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DateTimeControlPanel/Analytic"3⤵PID:296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Debug"3⤵PID:312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Diagnostic"3⤵PID:7852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DSC/Admin"3⤵PID:3976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-D3D10Level9/Analytic"3⤵PID:8168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-RNG/Analytic"3⤵PID:8152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Operational"3⤵
- Suspicious use of WriteProcessMemory
PID:7848
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Performance"3⤵PID:5376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DSSEnh/Analytic"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deduplication/Scrubbing"3⤵PID:8164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Crypto-DPAPI/Debug"3⤵PID:8080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Deplorch/Analytic"3⤵PID:8096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Defrag-Core/Debug"3⤵PID:4604
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceAssociationService/Performance"3⤵PID:8104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceGuard/Operational"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceConfidence/Analytic"3⤵PID:4080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DesktopWindowManager-Diag/Diagnostic"3⤵PID:304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Admin"3⤵PID:7812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceGuard/Verbose"3⤵PID:8168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Debug"3⤵PID:5692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DesktopActivityModerator/Diagnostic"3⤵PID:4064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CredUI/Diagnostic"3⤵PID:8016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CodeIntegrity/Verbose"3⤵PID:8172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Admin"3⤵PID:8000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider/Operational"3⤵PID:7856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ClearTypeTextTuner/Diagnostic"3⤵PID:7972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Cleanmgr/Diagnostic"3⤵PID:5692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Analytic"3⤵PID:8172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational"3⤵PID:8168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CertPoleEng/Operational"3⤵PID:4064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COMRuntime/Tracing"3⤵PID:8096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Debug"3⤵PID:296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/RundownInstrumentation"3⤵PID:5376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/ExtensionCatalog"3⤵PID:7984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/CreateInstance"3⤵PID:2716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/Call"3⤵PID:7908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-COM/ApartmentInitialize"3⤵PID:7980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-CAPI2/Catalog"3⤵PID:8120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-Policy/Operational"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Bluetooth-Bthmini/Operational"3⤵PID:5376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker/BitLocker"3⤵PID:7980
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BitLocker-Driver-Performance/Operational"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Battery/Diagnostic"3⤵PID:8152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Base-Filtering-Engine-Connections/Operational"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSetupManager/Operational"3⤵PID:7860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational"3⤵PID:8052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-BTH-BTHUSB/Performance"3⤵PID:5376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AxInstallService/Log"3⤵PID:7856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceSync/Operational"3⤵PID:7832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController"3⤵PID:7920
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audit/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/PlaybackManager"3⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Performance"3⤵PID:8072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Operational"3⤵PID:304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/Informational"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Audio/CaptureMonitor"3⤵PID:7816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccess/Operational"3⤵PID:284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AssignedAccess/Admin"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppxPackaging/Performance"3⤵PID:7992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppxPackaging/Debug"3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Inventory"3⤵PID:8120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"3⤵PID:8112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic"3⤵PID:8104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:7864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:7824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Application"3⤵PID:7816
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ApplicabilityEngine/Operational"3⤵PID:2484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ApplicabilityEngine/Analytic"3⤵PID:7996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeploymentServer/Restricted"3⤵PID:7832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppXDeployment/Diagnostic"3⤵PID:8160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppSruProv"3⤵PID:8100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppReadiness/Operational"3⤵PID:8120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppReadiness/Debug"3⤵PID:8112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppReadiness/Admin"3⤵PID:8188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppModel-State/Diagnostic"3⤵PID:8108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/Packaged"3⤵PID:8016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppLocker/Packaged"3⤵PID:2484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AppID/Operational"3⤵PID:7968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-AllJoyn/Operational"3⤵PID:8100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ASN1/Operational"3⤵
- Clears Windows event logs
PID:308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ADSI/Debug"3⤵PID:8052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:7948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:7992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:7916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:7904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵PID:7972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-User"3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:8100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"3⤵PID:7820
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-OneCore-Setup/Analytic"3⤵PID:7952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IEFRAME/Diagnostic"3⤵PID:300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-IE/Diagnostic"3⤵
- Clears Windows event logs
PID:276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Client-Licensing-Platform/Diagnostic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Client-Licensing-Platform/Admin"3⤵PID:7996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-AppV-Client/Operational"3⤵PID:4068
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPlatform"3⤵PID:8044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPipeline"3⤵PID:8084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationPerformance"3⤵PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationMediaEngine"3⤵PID:3856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationContentProtection"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MediaFoundationAsyncWrapper"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MedaFoundationVideoProcD3D"3⤵PID:7860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MedaFoundationVideoProc"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationFrameServer"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7828
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "MF_MediaFoundationDeviceMFT"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Key"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Internet"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-GPIO2/Performance"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS2-GPIO2/Debug"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS-I2C/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Intel-iaLPSS-GPIO/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "IHM_DebugChannel"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "General"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "EndpointMapper"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "DirectShowPluginControl"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUpdateAgent/Operational"3⤵PID:5376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Informational"3⤵PID:11940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DeviceUx/Performance"3⤵PID:12020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Devices-Background/Operational"3⤵PID:12072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Admin"3⤵PID:12120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcp-Client/Operational"3⤵PID:12144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Admin"3⤵PID:12192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dhcpv6-Client/Operational"3⤵PID:12216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiagCpl/Debug"3⤵PID:12244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-AdvancedTaskManager/Analytic"3⤵PID:12264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Analytic"3⤵PID:12284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Debug"3⤵PID:11952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-DPS/Operational"3⤵PID:11968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-MSDE/Debug"3⤵PID:11956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Analytic"3⤵
- Clears Windows event logs
PID:11992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Debug"3⤵PID:12004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PCW/Operational"3⤵PID:12024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Debug"3⤵PID:12076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-PLA/Operational"3⤵PID:12132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Perfhost/Analytic"3⤵PID:12164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scheduled/Operational"3⤵PID:12208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Admin"3⤵PID:12236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Analytic"3⤵PID:12256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Debug"3⤵PID:12268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-Scripted/Operational"3⤵PID:8984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug"3⤵PID:11944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational"3⤵PID:11976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDC/Analytic"3⤵PID:11996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Debug"3⤵PID:11992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnosis-WDI/Debug"3⤵PID:12012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Networking/Operational"3⤵PID:12092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic"3⤵PID:12088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic"3⤵PID:12128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic"3⤵PID:12164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback"3⤵PID:12208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Diagnostics-Performance/Operational"3⤵PID:12236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10/Analytic"3⤵PID:12256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D10_1/Analytic"3⤵PID:12268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Analytic"3⤵PID:8984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/Logging"3⤵PID:11944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D11/PerfTiming"3⤵PID:11972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D12/Analytic"3⤵PID:12000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D12/Logging"3⤵PID:11960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D12/PerfTiming"3⤵PID:12056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3D9/Analytic"3⤵PID:12024
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Direct3DShaderCache/Default"3⤵PID:12076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectComposition/Diagnostic"3⤵PID:12132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectManipulation/Diagnostic"3⤵PID:12204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectShow-KernelSupport/Performance"3⤵PID:12232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DirectSound/Debug"3⤵PID:12248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticDataCollector/Operational"3⤵PID:11948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnostic/Operational"3⤵PID:12284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Disk/Operational"3⤵PID:12264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DiskDiagnosticResolver/Operational"3⤵PID:12016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Api/Analytic"3⤵PID:11964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Api/ExternalAnalytic"3⤵PID:11988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Api/InternalAnalytic"3⤵PID:12004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dism-Cli/Analytic"3⤵PID:12040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Debug"3⤵PID:12124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplayColorCalibration/Operational"3⤵PID:12148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DisplaySwitch/Diagnostic"3⤵PID:12160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Documents/Performance"3⤵
- Clears Windows event logs
PID:12164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dot3MM/Diagnostic"3⤵PID:12208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DriverFrameworks-UserMode/Operational"3⤵PID:12244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DucUpdateAgent/Operational"3⤵PID:12256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-API/Diagnostic"3⤵PID:12268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Core/Diagnostic"3⤵
- Clears Windows event logs
PID:8984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Dwm/Diagnostic"3⤵PID:11944
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Udwm/Diagnostic"3⤵PID:11996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Dwm-Redir/Diagnostic"3⤵PID:11972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl-Admin"3⤵PID:12012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl-Operational"3⤵PID:8084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Contention"3⤵PID:8036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Diagnostic"3⤵PID:11992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Performance"3⤵PID:12092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxgKrnl/Power"3⤵PID:12120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-DxpTaskSyncProvider/Analytic"3⤵PID:12128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EDP-Application-Learning/Admin"3⤵PID:12164
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EDP-Audit-Regular/Admin"3⤵
- Clears Windows event logs
PID:12220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EDP-Audit-TCB/Admin"3⤵PID:12252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EFS/Debug"3⤵PID:12276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ESE/IODiagnose"3⤵PID:11940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ESE/Operational"3⤵PID:7988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Analytic"3⤵PID:11968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Debug"3⤵PID:11976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapHost/Operational"3⤵PID:11984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-RasChap/Operational"3⤵PID:12004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-RasTls/Operational"3⤵PID:8048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-Sim/Operational"3⤵PID:12056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EapMethods-Ttls/Operational"3⤵PID:12040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Energy-Estimation-Engine/EventLog"3⤵PID:12132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EaseOfAccess/Diagnostic"3⤵PID:8036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Energy-Estimation-Engine/Trace"3⤵PID:12192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EnhancedStorage-EhStorTcgDrv/Analytic"3⤵PID:12236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Debug"3⤵PID:12232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventCollector/Operational"3⤵PID:12264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog-WMIProvider/Debug"3⤵PID:12284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Analytic"3⤵PID:11948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-EventLog/Debug"3⤵PID:12016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Debug"3⤵PID:11960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Analytic"3⤵PID:12000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FMS/Operational"3⤵PID:11964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FailoverClustering-Client/Diagnostic"3⤵PID:8040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Fault-Tolerant-Heap/Operational"3⤵PID:8084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FeatureConfiguration/Analytic"3⤵PID:8004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FeatureConfiguration/Operational"3⤵PID:11992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Catalog/Analytic"3⤵PID:12092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Catalog/Debug"3⤵PID:12196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-ConfigManager/Analytic"3⤵PID:12132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-ConfigManager/Debug"3⤵PID:12192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Core/Analytic"3⤵PID:12236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Core/WHC"3⤵PID:12264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Core/Debug"3⤵PID:12232
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Engine/Analytic"3⤵PID:12284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Engine/Debug"3⤵PID:12016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Engine/BackupLog"3⤵PID:11948
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-EventListener/Analytic"3⤵PID:12000
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-EventListener/Debug"3⤵PID:11960
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Service/Analytic"3⤵PID:11964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-Service/Debug"3⤵PID:8040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-UI-Events/Analytic"3⤵PID:8084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileHistory-UI-Events/Debug"3⤵PID:12144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-FileInfoMinifilter/Operational"3⤵PID:12072
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Firewall-CPL/Diagnostic"3⤵PID:12120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Folder"3⤵PID:12128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Debug"3⤵PID:12160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Forwarding/Operational"3⤵PID:12220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GPIO-ClassExtension/Analytic"3⤵PID:12252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GenericRoaming/Admin"3⤵PID:12276
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-GroupPolicy/Operational"3⤵PID:11940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HAL/Debug"3⤵PID:7988
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Debug"3⤵PID:11968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenter/Performance"3⤵PID:11976
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HealthCenterCPL/Performance"3⤵PID:11984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HelloForBusiness/Operational"3⤵PID:12004
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Help/Operational"3⤵PID:8048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:12076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵
- Clears Windows event logs
PID:12040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:8036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:12148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup"3⤵PID:12216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HomeGroup-ListenerService"3⤵PID:12248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HotspotAuth/Analytic"3⤵PID:5376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HotspotAuth/Operational"3⤵PID:12256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HttpService/Log"3⤵PID:12016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-HttpService/Trace"3⤵PID:16136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Admin"3⤵PID:16200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Analytic"3⤵PID:16284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Debug"3⤵PID:16300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Diagnose"3⤵PID:16316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Guest-Drivers/Operational"3⤵PID:16332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Hypervisor-Admin"3⤵PID:16352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Hypervisor-Analytic"3⤵PID:11968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-Hypervisor-Operational"3⤵PID:16092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-NETVSC/Diagnostic"3⤵PID:16108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-VID-Admin"3⤵PID:16132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Hyper-V-VID-Analytic"3⤵PID:16140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IE-SmartScreen"3⤵PID:16136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKE/Operational"3⤵PID:16188
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IKEDBG/Debug"3⤵PID:16212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-Broker/Analytic"3⤵PID:924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-CandidateUI/Analytic"3⤵PID:16220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-CustomerFeedbackManager/Debug"3⤵
- Clears Windows event logs
PID:16268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-CustomerFeedbackManagerUI/Analytic"3⤵PID:16240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPAPI/Analytic"3⤵PID:16256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPLMP/Analytic"3⤵PID:16292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPPRED/Analytic"3⤵PID:16312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPSetting/Analytic"3⤵PID:16324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-JPTIP/Analytic"3⤵PID:16344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-KRAPI/Analytic"3⤵PID:16364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-KRTIP/Analytic"3⤵PID:11968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-OEDCompiler/Analytic"3⤵PID:16092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-TCCORE/Analytic"3⤵PID:16116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-TCTIP/Analytic"3⤵PID:16148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IME-TIP/Analytic"3⤵PID:3148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPNAT/Diagnostic"3⤵PID:16084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPSEC-SRV/Diagnostic"3⤵PID:16204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPxlatCfg/Debug"3⤵PID:3012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IPxlatCfg/Operational"3⤵PID:16228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IdCtrls/Analytic"3⤵PID:864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IdCtrls/Operational"3⤵PID:504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-IndirectDisplays-ClassExtension-Events/Diagnostic"3⤵PID:16268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Input-HIDCLASS-Analytic"3⤵PID:16252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-InputSwitch/Diagnostic"3⤵PID:2148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-International-RegionalOptionsControlPanel/Operational"3⤵PID:16288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Debug"3⤵PID:16308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Operational"3⤵PID:16328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Iphlpsvc/Trace"3⤵PID:1292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KdsSvc/Operational"3⤵PID:16316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kerberos/Operational"3⤵PID:16332
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Acpi/Diagnostic"3⤵PID:16352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-AppCompat/General"3⤵PID:16100
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-AppCompat/Performance"3⤵PID:16112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ApphelpCache/Analytic"3⤵PID:16108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ApphelpCache/Debug"3⤵PID:1776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ApphelpCache/Operational"3⤵PID:16172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Boot/Analytic"3⤵PID:2400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Boot/Operational"3⤵PID:3700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic"3⤵PID:16192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Disk/Analytic"3⤵PID:16212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Admin"3⤵PID:3012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-EventTracing/Analytic"3⤵PID:996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-File/Analytic"3⤵PID:16280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-IO/Operational"3⤵PID:20040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Interrupt-Steering/Diagnostic"3⤵PID:20056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-IoTrace/Diagnostic"3⤵PID:20076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-LiveDump/Analytic"3⤵PID:20092
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-LiveDump/Operational"3⤵PID:20108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Memory/Analytic"3⤵PID:20128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Network/Analytic"3⤵PID:20152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Pdc/Diagnostic"3⤵PID:20168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Pep/Diagnostic"3⤵PID:20184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Boot"3⤵PID:20204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Configuration"3⤵PID:20220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Configuration"3⤵PID:20284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Device"3⤵PID:20304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Driver"3⤵PID:20328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-PnP/Driver"3⤵PID:20340
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Diagnostic"3⤵PID:20360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Diagnostic"3⤵PID:20376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Power/Thermal-Operational"3⤵PID:20396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Prefetch/Diagnostic"3⤵PID:20412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Process/Analytic"3⤵PID:20432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Processor-Power/Diagnostic"3⤵PID:20448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Registry/Analytic"3⤵PID:20460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-Registry/Performance"3⤵PID:20476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ShimEngine/Debug"3⤵PID:20020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ShimEngine/Diagnostic"3⤵PID:20044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-ShimEngine/Operational"3⤵PID:20064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Analytic"3⤵PID:20088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-StoreMgr/Operational"3⤵PID:20104
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Analytic"3⤵PID:20112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Debug"3⤵PID:20148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WDI/Operational"3⤵PID:4372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Errors"3⤵PID:20172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-WHEA/Operational"3⤵PID:2992
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Kernel-XDV/Analytic"3⤵PID:20204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KeyboardFilter/Admin"3⤵PID:20256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KeyboardFilter/Operational"3⤵PID:20268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-KeyboardFilter/Performance"3⤵
- Clears Windows event logs
PID:20228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Known"3⤵PID:20288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-L2NA/Diagnostic"3⤵PID:20316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LDAP-Client/Debug"3⤵PID:20328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LSA/Diagnostic"3⤵PID:20348
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LSA/Operational"3⤵PID:20364
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LSA/Performance"3⤵PID:20392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LUA-ConsentUI/Diagnostic"3⤵PID:20400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Analytic"3⤵PID:20416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Debug"3⤵PID:20436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LanguagePackSetup/Operational"3⤵PID:20448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LimitsManagement/Diagnostic"3⤵PID:18716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LinkLayerDiscoveryProtocol/Diagnostic"3⤵PID:20052
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LinkLayerDiscoveryProtocol/Operational"3⤵PID:20060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LiveId/Analytic"3⤵PID:20056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-LiveId/Operational"3⤵PID:20076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPEG2-Video-Encoder-MFT_Analytic"3⤵PID:20088
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-CLNT/Diagnostic"3⤵PID:20096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-DRV/Diagnostic"3⤵PID:20136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MPS-SRV/Diagnostic"3⤵PID:20112
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSFTEDIT/Diagnostic"3⤵PID:20144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Admin"3⤵PID:20152
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Debug"3⤵PID:20168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MSPaint/Diagnostic"3⤵
- Clears Windows event logs
PID:20192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Admin"3⤵PID:2436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Analytic"3⤵PID:20264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Debug"3⤵PID:24284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MUI/Operational"3⤵PID:23316
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Media-Streaming/DMC"3⤵PID:25160
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Media-Streaming/DMR"3⤵PID:25192
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Media-Streaming/MDE"3⤵PID:25216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter"3⤵PID:25336
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader"3⤵PID:25324
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFReadWrite/Transform"3⤵PID:25312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-MFCaptureEngine/MFCaptureEngine"3⤵PID:25352
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-PlayAPI/Analytic"3⤵PID:25288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MemoryDiagnostics-Results/Debug"3⤵PID:25424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MediaFoundation-Performance/SARStreamResource"3⤵PID:25300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Minstore/Analytic"3⤵PID:24652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Minstore/Debug"3⤵PID:25044
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Api-Internal/Analytic"3⤵PID:24456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Api/Analytic"3⤵PID:24864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Analytic"3⤵PID:25544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-Parser-Task/Operational"3⤵PID:24520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mobile-Broadband-Experience-SmsApi/Analytic"3⤵PID:24628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-MobilityCenter/Performance"3⤵PID:24300
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Admin"3⤵PID:28892
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Autopilot"3⤵PID:25060
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/Debug"3⤵PID:29636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ModernDeployment-Diagnostics-Provider/ManagementService"3⤵PID:25116
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Mprddm/Operational"3⤵PID:32148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Analytic"3⤵PID:33504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NCSI/Operational"3⤵PID:32784
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDF-HelperClassDiscovery/Debug"3⤵PID:34408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS-PacketCapture/Diagnostic"3⤵PID:34372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Diagnostic"3⤵PID:34460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NDIS/Operational"3⤵PID:34480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NTLM/Operational"3⤵PID:34520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Narrator/Diagnostic"3⤵PID:32792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NWiFi/Diagnostic"3⤵PID:33084
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ncasvc/Operational"3⤵PID:33180
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NcdAutoSetup/Diagnostic"3⤵PID:33356
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NcdAutoSetup/Operational"3⤵PID:34204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NdisImPlatform/Operational"3⤵PID:34512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ndu/Diagnostic"3⤵PID:33136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetShell/Performance"3⤵PID:34508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-Connection-Broker"3⤵PID:37564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-DataUsage/Analytic"3⤵PID:35484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-Setup/Diagnostic"3⤵PID:35924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Network-and-Sharing-Center/Diagnostic"3⤵PID:37796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkLocationWizard/Operational"3⤵PID:35420
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkBridge/Diagnostic"3⤵PID:37568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Diagnostic"3⤵PID:37692
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProfile/Operational"3⤵PID:34156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProvider/Operational"3⤵PID:37392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProvisioning/Operational"3⤵PID:32356
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkSecurity/Debug"3⤵PID:34512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkStatus/Analytic"3⤵PID:37424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Diagnostic"3⤵PID:37280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Networking-RealTimeCommunication/Tracing"3⤵PID:37272
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Networking-Correlation/Diagnostic"3⤵PID:37240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NlaSvc/Operational"3⤵PID:34904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-NetworkProvisioning/Analytic"3⤵PID:37296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Debug"3⤵PID:35864
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLE/Clipboard-Performance"3⤵PID:35800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ntfs/WHC"3⤵PID:35712
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-DUI/Diagnostic"3⤵PID:37176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-Core/Diagnostic"3⤵PID:37728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-DUI/Operational"3⤵PID:37776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Analytic"3⤵PID:34384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Operational"3⤵PID:37236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/Debug"3⤵PID:32388
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OcpUpdateAgent/Operational"3⤵PID:35512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-Machine-Plugins-Wireless/Diagnostic"3⤵
- Clears Windows event logs
PID:37788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OOBE-FirstLogonAnim/Diagnostic"3⤵PID:35820
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OLEACC/Diagnostic"3⤵PID:37684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OfflineFiles/SyncLog"3⤵PID:29292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ntfs/Performance"3⤵PID:35492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ntfs/Operational"3⤵PID:35328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneBackup/Debug"3⤵PID:35612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneX/Operational"3⤵PID:34492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OobeLdr/Analytic"3⤵PID:37800
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OneX/Diagnostic"3⤵PID:37728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PackageStateRoaming/Analytic"3⤵PID:37244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PackageStateRoaming/Debug"3⤵PID:37516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ParentalControls/Operational"3⤵PID:37792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PackageStateRoaming/Operational"3⤵PID:37368
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PCI/Diagnostic"3⤵PID:37480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Partition/Analytic"3⤵PID:37476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Partition/Diagnostic"3⤵PID:37196
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-OtpCredentialProvider/Operational"3⤵PID:35584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic"3⤵
- Clears Windows event logs
PID:37580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PerceptionRuntime/Operational"3⤵PID:33344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PerceptionSensorDataService/Operational"3⤵PID:35492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-Nvdimm/Analytic"3⤵PID:35696
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-Nvdimm/Diagnostic"3⤵PID:37796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-Nvdimm/Operational"3⤵PID:32744
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-PmemDisk/Analytic"3⤵PID:33372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-PmemDisk/Diagnostic"3⤵PID:34184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-PmemDisk/Operational"3⤵PID:38868
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Analytic"3⤵PID:41964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Certification"3⤵PID:39268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Diagnose"3⤵PID:41008
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PersistentMemory-ScmBus/Operational"3⤵PID:41252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PhotoAcq/Analytic"3⤵PID:32808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Policy/Analytic"3⤵PID:37440
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PlayToManager/Analytic"3⤵
- Clears Windows event logs
PID:41780
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Policy/Operational"3⤵PID:41168
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceStatusProvider/Analytic"3⤵PID:42504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PortableDeviceSyncProvider/Analytic"3⤵PID:41736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Power-Meter-Polling/Diagnostic"3⤵PID:41312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCfg/Diagnostic"3⤵PID:45528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerCpl/Diagnostic"3⤵PID:45604
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerEfficiencyDiagnostics/Diagnostic"3⤵PID:45208
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Analytic"3⤵PID:43016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Debug"3⤵
- Clears Windows event logs
PID:45220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell-DesiredStateConfiguration-FileDownloadManager/Operational"3⤵PID:45240
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Admin"3⤵PID:45280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Operational"3⤵PID:45344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Debug"3⤵PID:45328
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrimaryNetworkIcon/Performance"3⤵PID:45368
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PowerShell/Analytic"3⤵PID:45312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintBRM/Admin"3⤵PID:45376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService-USBMon/Debug"3⤵PID:45396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Debug"3⤵PID:45484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Operational"3⤵PID:44688
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Privacy-Auditing/Operational"3⤵PID:45412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PrintService/Admin"3⤵PID:45504
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ProcessStateManager/Diagnostic"3⤵PID:45536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Program-Compatibility-Assistant/Analytic"3⤵PID:45748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/AutoPilot"3⤵PID:45628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/Debug"3⤵PID:45652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Proximity-Common/Diagnostic"3⤵PID:45700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/ManagementService"3⤵PID:45684
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Provisioning-Diagnostics-Provider/Admin"3⤵PID:45600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Program-Compatibility-Assistant/CompatAfterUpgrade"3⤵PID:45584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Proximity-Common/Informational"3⤵PID:45844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Proximity-Common/Performance"3⤵PID:45952
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Developer/Debug"3⤵PID:46020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-InProc/Debug"3⤵PID:45972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Platform/Admin"3⤵PID:41608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Platform/Debug"3⤵PID:37568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-PushNotification-Platform/Operational"3⤵PID:37736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-Pacer/Diagnostic"3⤵PID:35080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-QoS-qWAVE/Debug"3⤵PID:34972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC-Proxy/Debug"3⤵PID:37648
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/Debug"3⤵PID:33512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RPC/EEInfo"3⤵PID:43512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RRAS/Debug"3⤵PID:38636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RRAS/Operational"3⤵PID:3852
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RadioManager/Analytic"3⤵PID:45268
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Ras-NdisWanPacketCapture/Diagnostic"3⤵PID:45288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RasAgileVpn/Debug"3⤵PID:45344
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RasAgileVpn/Operational"3⤵PID:41216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReFS/Operational"3⤵PID:46216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Analytic"3⤵PID:46400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoost/Operational"3⤵PID:46416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Analytic"3⤵PID:46432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ReadyBoostDriver/Operational"3⤵PID:46452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Regsvr32/Operational"3⤵PID:48284
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteApp"3⤵PID:48620
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteApp"3⤵
- Clears Windows event logs
PID:48640
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Admin"3⤵PID:48656
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Operational"3⤵PID:48676
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteAssistance/Tracing"3⤵PID:48764
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Admin"3⤵PID:48776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Debug"3⤵PID:48792
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RdpCoreTS/Operational"3⤵PID:48824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RemoteFX-Synth3dvsc/Admin"3⤵PID:48860
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-Kernel-Mode-Transport/Debug"3⤵PID:49056
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-RemoteFX-VM-User-Mode-Transport/Debug"3⤵PID:49120
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RemoteDesktopServices-SessionServices/Operational"3⤵PID:48772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Remotefs-Rdbss/Diagnostic"3⤵PID:37568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Remotefs-Rdbss/Operational"3⤵PID:49048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ResetEng-Trace/Diagnostic"3⤵PID:49128
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Detector/Operational"3⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:43096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Resource-Exhaustion-Resolver/Operational"3⤵PID:48872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ResourcePublication/Tracing"3⤵PID:48824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RestartManager/Operational"3⤵PID:37568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RetailDemo/Admin"3⤵PID:48872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-RetailDemo/Operational"3⤵PID:49132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Graphics/Analytic"3⤵PID:48680
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Networking-BackgroundTransfer/Tracing"3⤵PID:48872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Networking/Tracing"3⤵PID:48784
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Web-Http/Tracing"3⤵PID:50020
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-WebAPI/Tracing"3⤵PID:50036
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTAdaptiveMediaSource"3⤵PID:50048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTCaptureEngine"3⤵PID:50064
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTMediaStreamSource"3⤵PID:50080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime-Windows-Media/WinRTTranscode"3⤵
- Clears Windows event logs
PID:50096
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/ObjectStateDiagnostic"3⤵PID:50172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/Operational"3⤵PID:48924
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/HelperClassDiagnostic"3⤵PID:50156
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBClient/Analytic"3⤵PID:50140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime/Error"3⤵PID:50124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Runtime/CreateInstance"3⤵PID:50108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBDirect/Admin"3⤵PID:50148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBDirect/Debug"3⤵
- Modifies Installed Components in the registry
- Drops desktop.ini file(s)
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:37468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBDirect/Netmon"3⤵PID:50476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Analytic"3⤵PID:51028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Audit"3⤵PID:53672
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Connectivity"3⤵PID:53756
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Diagnostic"3⤵PID:53972
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Operational"3⤵PID:54140
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBWitnessClient/Admin"3⤵PID:54252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Security"3⤵PID:54228
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBServer/Performance"3⤵PID:54212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SMBWitnessClient/Informational"3⤵PID:53400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SPB-ClassExtension/Analytic"3⤵PID:53568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SPB-HIDI2C/Analytic"3⤵PID:53652
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Schannel-Events/Perf"3⤵PID:53724
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sdbus/Analytic"3⤵PID:53832
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sdbus/Debug"3⤵PID:53900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sdstor/Analytic"3⤵PID:54012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-Core/Diagnostic"3⤵PID:48908
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SearchUI/Diagnostic"3⤵PID:54148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Search-ProtocolHandlers/Diagnostic"3⤵PID:54176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SearchUI/Operational"3⤵PID:52788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecureAssessment/Operational"3⤵PID:53508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Adminless/Operational"3⤵PID:53636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Diagnostic"3⤵PID:49080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Audit-Configuration-Client/Operational"3⤵PID:54220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-EnterpriseData-FileRevocationManager/Operational"3⤵PID:32428
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Operational"3⤵PID:48996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-IdentityListener/Operational"3⤵PID:52660
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-ExchangeActiveSyncProvisioning/Performance"3⤵PID:52728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-LessPrivilegedAppContainer/Operational"3⤵PID:48708
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-IdentityStore/Performance"3⤵PID:53516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Mitigations/UserMode"3⤵PID:53856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX-GenuineCenter-Logging/Operational"3⤵PID:50360
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX-Notifications/ActionCenter"3⤵PID:53968
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX/Analytic"3⤵PID:50572
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP/Perf"3⤵PID:54132
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-SPP-UX-GC/Analytic"3⤵PID:53716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Netlogon/Operational"3⤵PID:53788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Mitigations/KernelMode"3⤵PID:53812
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-UserConsentVerifier/Audit"3⤵PID:53808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Security-Vault/Performance"3⤵PID:49040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecurityMitigationsBroker/Admin"3⤵PID:45236
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecurityMitigationsBroker/Operational"3⤵PID:52840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SecurityMitigationsBroker/Perf"3⤵PID:53548
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SendTo/Diagnostic"3⤵PID:52796
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sens/Debug"3⤵PID:53788
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sensors/Debug"3⤵PID:49080
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sensors/Performance"3⤵PID:52600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Serial-ClassExtension-V2/Analytic"3⤵PID:57244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Serial-ClassExtension/Analytic"3⤵PID:54204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ServiceReportingApi/Debug"3⤵PID:57136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services-Svchost/Diagnostic"3⤵PID:56376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Services/Diagnostic"3⤵PID:56444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Servicing/Debug"3⤵PID:56464
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-Azure/Debug"3⤵PID:56456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-Azure/Operational"3⤵PID:55252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-OneDrive/Analytic"3⤵PID:55076
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-OneDrive/Debug"3⤵PID:56336
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync-OneDrive/Operational"3⤵PID:56516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/Analytic"3⤵PID:56572
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/Debug"3⤵PID:56520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/Operational"3⤵PID:56312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SettingSync/VerboseDebug"3⤵PID:56532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Setup/Analytic"3⤵PID:52588
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupCl/Analytic"3⤵PID:57212
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupPlatform/Analytic"3⤵PID:57220
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupQueue/Analytic"3⤵PID:57272
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SetupUGC/Analytic"3⤵
- Clears Windows event logs
PID:51760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShareMedia-ControlPanel/Diagnostic"3⤵PID:55256
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AppWizCpl/Diagnostic"3⤵PID:53668
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-BootAnim/Diagnostic"3⤵PID:54040
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Common/Diagnostic"3⤵PID:57272
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-CredUI/Diagnostic"3⤵PID:57592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-CredentialProviderUser/Diagnostic"3⤵PID:57664
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Logon/Diagnostic"3⤵PID:57900
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-LogonUI/Diagnostic"3⤵PID:58028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-AuthUI-Shutdown/Diagnostic"3⤵PID:58244
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-ConnectedAccountState/ActionCenter"3⤵PID:56400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/ActionCenter"3⤵PID:57176
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/AppDefaults"3⤵PID:57520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/Diagnostic"3⤵PID:57532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/LogonTasksChannel"3⤵PID:58496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Core/Operational"3⤵PID:58748
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-DefaultPrograms/Diagnostic"3⤵PID:61280
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-LockScreenContent/Diagnostic"3⤵PID:61296
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-OpenWith/Diagnostic"3⤵PID:61312
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-Shwebsvc"3⤵PID:59572
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shell-ZipFolder/Diagnostic"3⤵PID:60508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShellCommon-StartLayoutPopulation/Diagnostic"3⤵PID:61408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ShellCommon-StartLayoutPopulation/Operational"3⤵PID:61304
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Shsvcs/Diagnostic"3⤵PID:59732
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SleepStudy/Diagnostic"3⤵PID:59776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-Audit/Authentication"3⤵PID:61308
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-DeviceEnum/Operational"3⤵PID:61272
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-TPM-VCard-Module/Admin"3⤵PID:59612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartCard-TPM-VCard-Module/Operational"3⤵
- Clears Windows event logs
PID:56524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmartScreen/Debug"3⤵PID:57216
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Audit"3⤵PID:52768
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Connectivity"3⤵PID:52776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Diagnostic"3⤵PID:59644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SmbClient/Security"3⤵PID:59776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Speech-UserExperience/Diagnostic"3⤵PID:61388
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Spell-Checking/Analytic"3⤵PID:56436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SpellChecker/Analytic"3⤵PID:56544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Spellchecking-Host/Analytic"3⤵PID:57184
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SruMon/Diagnostic"3⤵PID:61356
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SrumTelemetry"3⤵PID:59644
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Debug"3⤵PID:59700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Diagnostic"3⤵PID:59724
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Operational"3⤵PID:54204
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StateRepository/Restricted"3⤵PID:59540
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorDiag/Operational"3⤵PID:59760
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorPort/Operational"3⤵PID:61720
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Admin"3⤵PID:61964
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Analytic"3⤵PID:62452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Debug"3⤵PID:63568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Diagnose"3⤵PID:65376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ATAPort/Operational"3⤵PID:65392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Admin"3⤵PID:65408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Analytic"3⤵PID:65452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Debug"3⤵PID:65468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Diagnose"3⤵PID:65484
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-ClassPnP/Operational"3⤵PID:65500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Admin"3⤵PID:65524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Analytic"3⤵PID:65288
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Debug"3⤵PID:65388
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Analytic"3⤵PID:65444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Diagnose"3⤵PID:2736
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Debug"3⤵PID:65460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Admin"3⤵PID:65432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Health"3⤵PID:65472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Operational"3⤵PID:63576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Disk/Diagnose"3⤵PID:65400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Storport/Operational"3⤵PID:65492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Tiering-IoHeat/Heat"3⤵PID:65508
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storage-Tiering/Admin"3⤵PID:65532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageManagement/Debug"3⤵PID:65292
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageManagement/Operational"3⤵PID:65384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSettings/Diagnostic"3⤵PID:65404
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-Driver/Diagnostic"3⤵PID:63536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-Driver/Operational"3⤵PID:65408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-Driver/Performance"3⤵PID:65444
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-ManagementAgent/WHC"3⤵PID:65460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-SpaceManager/Diagnostic"3⤵PID:65448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-StorageSpaces-SpaceManager/Operational"3⤵PID:65520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Store/Operational"3⤵PID:65416
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Storsvc/Diagnostic"3⤵PID:56372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-Csr/Operational"3⤵PID:57148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/Main"3⤵PID:62448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Subsys-SMSS/Operational"3⤵PID:61468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/StoreLog"3⤵PID:62136
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Superfetch/PfApLog"3⤵PID:61728
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sysmon/Operational"3⤵PID:62460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Sysprep/Analytic"3⤵PID:65496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-System-Profile-HardwareId/Diagnostic"3⤵PID:61716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsHandlers/Debug"3⤵PID:65512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsThreshold/Debug"3⤵PID:48752
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsThreshold/Diagnostic"3⤵PID:63568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-SystemSettingsThreshold/Operational"3⤵PID:65376
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TCPIP/Diagnostic"3⤵PID:63576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TCPIP/Operational"3⤵PID:65452
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Debug"3⤵PID:65480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msctf/Diagnostic"3⤵PID:65436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Debug"3⤵PID:63580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TSF-msutb/Diagnostic"3⤵PID:1636
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TTS/Diagnostic"3⤵PID:55248
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TWinAPI/Diagnostic"3⤵PID:57336
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TWinUI/Diagnostic"3⤵PID:61512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TWinUI/Operational"3⤵PID:62448
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZSync/Analytic"3⤵PID:61548
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZSync/Operational"3⤵PID:65468
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TZUtil/Operational"3⤵PID:5700
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Debug"3⤵PID:61716
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Diagnostic"3⤵PID:65592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Maintenance"3⤵PID:65608
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskScheduler/Operational"3⤵PID:65808
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TaskbarCPL/Diagnostic"3⤵PID:65824
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Admin"3⤵PID:65840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Analytic"3⤵PID:65856
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Debug"3⤵PID:65872
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ClientUSBDevices/Operational"3⤵PID:65888
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Admin"3⤵
- Clears Windows event logs
PID:65904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Analytic"3⤵PID:65940
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Debug"3⤵PID:65956
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-LocalSessionManager/Operational"3⤵PID:65996
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Admin"3⤵PID:66028
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-MediaRedirection/Analytic"3⤵PID:66012
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Analytic"3⤵PID:66124
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Debug"3⤵PID:66440
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-PnPDevices/Operational"3⤵PID:66456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Admin"3⤵PID:66472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Analytic"3⤵PID:65600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Debug"3⤵PID:66472
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-Printers/Operational"3⤵PID:57492
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Analytic"3⤵PID:67048
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Debug"3⤵PID:67108
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RDPClient/Operational"3⤵PID:67144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Capture"3⤵PID:69372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RdpSoundDriver/Playback"3⤵PID:69400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Admin"3⤵PID:69516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Analytic"3⤵PID:69544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Debug"3⤵PID:69560
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational"3⤵PID:69576
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Admin"3⤵PID:69596
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Analytic"3⤵PID:69612
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Debug"3⤵PID:69628
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TerminalServices-ServerUSBDevices/Operational"3⤵PID:67524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Tethering-Manager/Analytic"3⤵PID:69384
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeCPL/Diagnostic"3⤵PID:61840
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Tethering-Station/Analytic"3⤵PID:69372
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Time-Service-PTP-Provider/PTP-Operational"3⤵PID:69432
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Threat-Intelligence/Analytic"3⤵PID:61772
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-ThemeUI/Diagnostic"3⤵PID:61984
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Time-Service/Operational"3⤵PID:69396
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Troubleshooting-Recommended/Admin"3⤵PID:69456
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-Troubleshooting-Recommended/Operational"3⤵PID:69480
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-TunnelDriver"3⤵PID:69424
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC-FileVirtualization/Operational"3⤵PID:57476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UAC/Operational"3⤵PID:61264
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UI-Shell/Diagnostic"3⤵PID:69528
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAnimation/Diagnostic"3⤵PID:69552
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Debug"3⤵PID:69568
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Diagnostic"3⤵PID:69584
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIAutomationCore/Perf"3⤵PID:69500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UIRibbon/Diagnostic"3⤵PID:69536
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-MAUSBHOST-Analytic"3⤵PID:66516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-UCX-Analytic"3⤵PID:66496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBHUB/Diagnostic"3⤵PID:67512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBHUB3-Analytic"3⤵PID:66520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBPORT/Diagnostic"3⤵PID:67532
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBXHCI-Analytic"3⤵PID:67548
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-USB-USBXHCI-Trustlet-Analytic"3⤵PID:66544
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UniversalTelemetryClient/Operational"3⤵PID:68148
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:65500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:69600
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:69616
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:68172
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:67144
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:69392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:61776
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User"3⤵PID:69408
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User-Loader/Analytic"3⤵PID:61844
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-User-Loader/Operational"3⤵PID:69436
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserAccountControl/Diagnostic"3⤵PID:69400
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserModePowerService/Diagnostic"3⤵PID:69460
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/ActionCenter"3⤵PID:69476
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceInstall"3⤵PID:69412
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/DeviceMetadata/Debug"3⤵PID:56392
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/Performance"3⤵PID:55252
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UserPnp/SchedulerOperations"3⤵PID:69524
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UxInit/Diagnostic"3⤵PID:69548
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-UxTheme/Diagnostic"3⤵PID:69564
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VAN/Diagnostic"3⤵PID:69580
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VDRVROOT/Operational"3⤵PID:69496
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VHDMP-Analytic"3⤵PID:66500
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VHDMP-Operational"3⤵PID:66512
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VIRTDISK-Analytic"3⤵PID:67516
-
-
C:\Windows\system32\wevtutil.exewevtutil cl "Microsoft-Windows-VPN-Client/Operational"3⤵
- Clears Windows event logs
PID:67536
-
-
-
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3952
-
-
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /c powercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\powercfg.exepowercfg /setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵PID:7832
-
-
-
\??\c:\windows\system32\sc.exe"c:\windows\system32\sc.exe" delete defser2⤵
- Launches sc.exe
PID:61288
-
-
\??\c:\Windows\system32\vssadmin.exe"c:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:61296 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:50360
-
-
-
\??\c:\windows\system32\wbadmin.exe"c:\windows\system32\wbadmin.exe" delete catalog -quiet2⤵
- Deletes backup catalog
PID:59572
-
-
\??\c:\Windows\System32\wbem\WMIC.exe"c:\Windows\System32\wbem\WMIC.exe" shadowcopy delete2⤵PID:61760
-
-
\??\c:\Windows\System32\cmd.exe"c:\Windows\System32\cmd.exe" /c del /S /Q /F c:\windows\temp\2⤵PID:58748
-
-
\??\c:\windows\sdelete.exe"c:\windows\sdelete.exe" -nobanner -z f: c:2⤵PID:59580
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:59572
-
-
-
C:\Windows\system32\wevtutil.exewevtutil el1⤵PID:7904
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7840
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:29228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:32760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:32128
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:37468
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:32272
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:33788
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:43096
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:45740
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:32824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:48684
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:48876
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:37568
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:54092
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:45440
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 576 -p 54092 -ip 540921⤵PID:53636
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:54112
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:56568
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:55084
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:61336
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:59688
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:59656
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:60516
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:56440
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:8068
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:66492
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Indicator Removal
4File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
831B
MD56dc24d32cb40ede06ec8e3183d8f82de
SHA1e7a8b081c3211ba575fa50ea0ab7185e345fd284
SHA2565bf7bdd9bcd237ca94eef2c30d825ef3141ec6c719563d73f683348cb98f5c2e
SHA5121a1353233f74b4f5979a9eac683861bf7874c3ff2020c7002812718d02bc03f9cc469e2ac1b6afb7181031a16a344eff3c7f5b2664455fab40508639cf21138f
-
Filesize
601B
MD5b3ea83bbafac01c15eecc2a053892f08
SHA1cb630cbf8ac8406104c34b70be8ccb69b365da2b
SHA2561fb9989b33d762aff8c46da16ecee159cf96d32b6aeec61cae81a14ef8dbaced
SHA5129c399985a2bc153691152dddc5ceabedcecc12478ba023fbbbfe16103ad49d52a70d7ba73003b36dc546c3b043b82dec690cbb155490993197f6a4d0dc3e2f32
-
Filesize
840B
MD55999574b4fb847e7bf38146560c7dd75
SHA1ce4a11c23a30fb160b28124d702d2677832e7e40
SHA2563c7f2d3c25c083f21dbb9fd7017b76a11f2d017c565f3df20c80396d59ba75bc
SHA512f11c8170c0c0999b20c757e3bef367a5dc9a4fe9021d3a2cdf1ae1d520b592f4dfe863e07d76d4d09486ec7703f5f7fe3b1268a61ad001ec9fceaaa781381d38
-
Filesize
765B
MD548ff82fe39ed597b9f8137befac43cbd
SHA1674dcd1330cbbd199da703a6b5785251cd42cd5e
SHA2568f0c8b4a624cda72f045488fe26a4993c88c1b44b335c192b78f6858ee563cdc
SHA512b53f59d62d0b49cd059d222d4ff3f75aeebc913ce580a6f9d266c514a93c9d8a1c98b40c5f4f857165273d4f3bdc55f15e6cf2d0ef291036ac2d6c2c57e418d7
-
Filesize
769B
MD55970fd384de1f185b652421076cee3f4
SHA160068f18b5569fb8ea2465ca0d41da5464940477
SHA256ee17b986f4fb503a5667971bbfcae2679e4eedb8a5fd3efd4328ff8281fef14f
SHA51292cd8e68fe6a110efb0a492ecc1f96dc0fc5f82d0a5602d02805fd6f244ef8370b044e9db49728d5de4a2539e22f6f8a5837c86dd40f4c384cb82ec122d82e56
-
Filesize
771B
MD541a84303fe8205f81ea6be289a8d66ec
SHA189b94f73c9be1b9b2c2bb2f5c94389c01272d1c3
SHA25623677cf427e00142ae21827e6427b1dcbf87ffa31053d6a8d63a405432a01d48
SHA5129a0d1ba25c96c163912c2c475e962dba3c2cd7934eb6df8f62c3d53c950d48f4560152bb4147972d0187cd2450835001363bda01f044bac344f487bfcb7b9670
-
Filesize
769B
MD5debcf9ee13794fa2c9f384f90b808775
SHA12aef5c654d2da488a75304662674fdc015b2a5c1
SHA256c1c4942d3486da8eadf89a8b31512066b0391d084f4467f28c65a0e0daac6e06
SHA51249a88d86a09c2839ac01f8ef3bb96509c78a8a807ef7630be3395540a86168880624a7e8483919be3c397cf1a038333850dfde11b10b8a9746abf849993f5d44
-
Filesize
984B
MD59059ba49f02286a06a39e9fe4fe8ea22
SHA18fda6de1e61cb9799ad0c0d7c806cae0c1c2cff0
SHA256bbd32cb30f355b06c4cffc4138433598a2f7c4efccaec68d09014c13a94c1682
SHA512c3731891d6752e283105ceba081d006ff3f717111b1d8925d86ec016bdbef6a5c6960370496de56485a799ea54b313dcc1f1a948478eb10545e71a691efd842d
-
Filesize
601B
MD5d5153ad7c1268b094f662f6823b657cb
SHA19840b12bc30a7e84c54de6e31e769c976fad5de3
SHA2565dbed1607ec18f15114ba43a4f289cf34ce9cdcb2e70ec52f93e2ba6e39720e0
SHA512155f39d027312e96821ba0355d928d6ae8c5bd9f5fb5835660a3a4d0ad741457f5c83e12576757b4af5f740f128bf426873d1f7b55adac5f05cc1cc885652b0c
-
Filesize
797B
MD5a712b10b3dd16acbf62b08fb6ced6b86
SHA1fdf87c9c61b42826d2a16f23b9bfaf891bc5eab7
SHA2567c56ae78f3ae85a2c4c811446265a8b4ffdb9de30b2219439d0b7b1446a66c67
SHA512782418a3452d0ae4fa1da5397131611cecdbb7a1051d4d1f6abd428208779d421bafd35e2d44e5dedfed14ae1669dab4a8c7b537927e64193bcac18f52031039
-
Filesize
512B
MD59d6ba20c50ef2c0ed66b330177b85f1f
SHA12b8594ffd2f480c87ef1b37b95b54a1e4bfe5aaf
SHA256abffdc8e98b618c41680d11a08afba8387bc507e3da6c20d42b8cc3cfd23c544
SHA512d78c30cc82cc429097e58dd79ab557728f0205f67bde8ca4e3b9b1da84a01deae505ae7b785257c9f8a792a29ff99656e1e8551fd36fd3f8385db6ec27ccbf91
-
Filesize
1KB
MD51fd75f38c2370ee8e34ec6f661cb06f6
SHA113bbe377b07328464e12f83fbb2adb6b9303b68d
SHA256e62666cfc496ebf022609885a4f9caa22ecc09570590bc22b4f2d33751107823
SHA512d5a40a6db51b89505d92f9a16cf939b31a5279bd0d2277ea89683926f58e56b218e0a0bdaf8db17ac257acb48b96b137125b66fd7a03138c03789483e162e273
-
Filesize
3KB
MD511bbe3d49c7e3ffab12a23f7d50c2445
SHA1f8fe1fc5d8a506e6782f86d5a80de1aecd1be49d
SHA256de3670e28ff7b37e08b460b868add3c4b88ae101040f261e449022d1d0e6f63f
SHA512e5e36069acddef5fe6b4406dd52088dc6daa58b8d155a0efedd8a31669f40fafe32eefde30dd328ae37c365b2aedc30324a28d2833dfcdbe9311398b98518f37
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.url
Filesize620B
MD588983dd2d0add556c95618cd7ebfc826
SHA1c4b59efd8bbf1c1c0f3bafca4aba24a9c637de56
SHA2568b5ad1915051279da65f229fa51fcfb0a462c85c85ca9903ad3dbb9f2879e8de
SHA512658186a10539381a3cdbb5aef67c70c6fb4124960da370b7c4ee142383a2b3ea27ba5fff877c207100d8259d7468c926ce8f0d6346b5e6eab5c97bac2326b925
-
Filesize
604B
MD596b007a5786fbe207115f35f81fca569
SHA1d2d98529a38bf97d1e3393b01060be4de155ff56
SHA256ca6b8a82cb8fc599c852ecbcfb3299415085f29f74854a1aa76137a538664877
SHA512511cd1582e778fa8df8bcdc3136c165cc6785ca774339c7c194036bf7af7ce2092fb75333bb6df04b59fa6a50a694926b5b937535b957f4fa8b93b5cd8de3c51
-
Filesize
600B
MD57b79e9114f21187971dbfc1417a4fe7b
SHA1a5452d821f2e2c035900802b7c95b50316bdd56a
SHA256df835444b9c2a398be79668c7f1bf0c7181fc870410f4bca3888528f136e45b7
SHA51285ca885766ab32d4593f0e31ccb4d0cdd1faf8e30ce20e37c0d09135af653365070af2cd5a9566842a99288c71022d7857cb17ea13665b3fb4f6408e7c61ba43
-
Filesize
601B
MD5c9d6b6e95f51cb20862de965e40ea889
SHA114f7e189cc721bd0f003948858ef3517bfa86364
SHA25643f65f2e31e45782552494ab3e0832f77a356887686b8b0eed01cbe563b5ee46
SHA51224cafc50c56ddb6bc7a3abc98925fcba62a3b43be73563310b70b41ccb23da395bc2569d1506216b96cc5a49ece3b1fcd00a70170ac1efc205e09d15be4db06a
-
Filesize
765B
MD59648434657c139d411bd3bd981ba2995
SHA1690feb0274540c0c3451275baae86ba7e867e2ff
SHA256752d39069465d343ded4eac35059f4949624af25c80e4d308e6c74bd0b4b7716
SHA51294f9b17081da74cf24d36e65226020627d922d3a5b7818358790ede3374999e1f387f44f42b2abccd5d78b60cd61c00a71a02d935b0df3c2b52221d61684bf1c
-
Filesize
645B
MD52c6753b02011bc2b638db3f8305be223
SHA1184e00113d6cef031b49365570142a540052268b
SHA25696673400dc6ed54b29dc4a0330fbd6a7beb4967668b0b3ea4dd0208e3edfaff7
SHA51230597403a38fa392e5e449baf09a2303cdd0f697fdf0ffba0ecfb7ac71e862e521ed134f2f298141cc23630b5ee09591ef380236e1997579b6e259ed396e4653
-
Filesize
827B
MD570fbebc483f8a563df4c8891e7e03724
SHA10c4c23b9eb23693dcfc9cd41de0181e969d2d346
SHA256f97de81af91f1db9fe606558d59fc47cb779f6af0034e9b57b71c3bca45a12d8
SHA5123c62290eae94d091f958ef6fce657469ec7cdc568c31affdcfd8fc4b8402c0fff78356bdbd23fe97f0b9d6671c73d6260cec5b91d8abd12395e50e508d796f76
-
Filesize
601B
MD5fecd14c61688d69a5281c84a44b72ab3
SHA12baa5e38db325ca6b7970212bbd97291841d039a
SHA256d9328e99c82ad86b19eee1dc176a91c97325b8ab51ac52b6a5ce151d84b022a4
SHA512ea86c1ed03a36a6dee825e225a47035adb06d54a40fc2205d9fe93a25defc4a1d589a658570676e3b050f1c606be0431b051f7bc0fb8e7635415c0965accc405
-
Filesize
2KB
MD5fe4cf341d4cebfff19136b1dded60d11
SHA119058104f6b34b9e564a217b839149731a01750c
SHA2564e6afce04d5241c8d6c345ff873c5c8399eba5ba5d957e59ff98a0306c8481fb
SHA51254785b68df78e29f3c450c8fae8b6c4840161214d3badeb018d2b69e7522d677ecf0615f6bbd5dff6326a5d7e64de3f4c1fc984ca60b3c3fa6fc38b85e7f7622
-
Filesize
21B
MD5ae5b870422a894681852149c70f30f81
SHA104f0b227483c14af01f7401cdf9658878e5edfe7
SHA2560658d38ddff34224da386c983352798cc4770351b7ce80879beb7b601adc26d8
SHA512d0ba1e149fd1b708890c4033f2015a3b3b273427984ef9ee462f697d7ce5186a102448bd282560fd2a0fe49f0f72a9408366b86f36979d0f54db373d38dde811
-
Filesize
4KB
MD554ea3a69242befb51780c612b1727e36
SHA1dbcb073406d56b05c777b165159e99ea1455a1aa
SHA25694d988e8a5cf59fa66254b43cf6cbdec3138673ace7db5af50040b4508292002
SHA512ba1f770aba8b61e01ded0e32738e2b431ec0d3d9e029e7b5a83024f83a5912c2fe7ef999562cdfe14ef8f30db570f00065dac6ddc1449e7e4ca4dee8da660669
-
Filesize
265KB
MD5af3adffc578f08183573c2070e8cc730
SHA1947cece115aabbaf935f23fa13dfd5ba2ed45f01
SHA25657d7a01fb5c6d89e981ef51c62fa30f18c2b624fdfe4e4b9cfdba5444b89e985
SHA512d74d050226b6a9a355ed889fe0f3ec2c79d6374dcb6d7aa99dffdd99e33804266ee7ba98a6abf937bd8be9dfc5e66b8cf77cec76582c0768bc13187f4396f43c
-
Filesize
174B
MD5e0fd7e6b4853592ac9ac73df9d83783f
SHA12834e77dfa1269ddad948b87d88887e84179594a
SHA256feea416e5e5c8aa81416b81fb25132d1c18b010b02663a253338dbdfb066e122
SHA512289de77ffbe328388ad080129b7460712985d42076e78a3a545124881c30f564c5ef8fb4024d98903d88a6a187c60431a600f6ecbbe2888ee69e40a67ce77b55
-
Filesize
16KB
MD563ba6c7e6d461ad99df9fba31a1be798
SHA18b7b3d7a494cb2557bc803981f21b32e01c98f0c
SHA25680e674979054065de4e1c8a9364bc26cb87ad49a85061a65353489b384d97f17
SHA512e57c1b5aa084d0fe06b0c69dde3502cc614a20037eb0bcca842a739f717bcd08cf946689de889fd00fe3a7fac60be833ffd0ff828684a70346d5f4af8a913eb9
-
Filesize
16KB
MD5dbbcce9a04217d82af6ee7672cb1cff7
SHA1562425df0865f5630fd89879054e114df0e888fa
SHA2564d99122a0b657a9cde738db649ad67b4eecd2a90f48b627615692c47fdd3896c
SHA512eec20286fab4f8c0cee225d13149e0ab4e20d627a5ade7ac9d81aefdb12e8d04e0e9f6fde954448c0f78b573328968849e6466e533e59c50a04fdf72604c775a
-
Filesize
1024KB
MD55ff4c6f9a1d5d45b19ef72df64704618
SHA13da9a7174cde957a270e13a3dec3dd94eb74140f
SHA256ec4bea8295e709d03b8ebec00be9ad70f47cfcc6743706fe69c072cfe7768939
SHA512b55dd2eafd8b8ae7a00e3edd7f4f94b6d9ab4b1320388f1154435edd90e8d608d53fe81fc7fa663839d3a09bd5b049690e5a54be754d41654235318f96444de0
-
Filesize
7KB
MD5dc0a11fdb2624501f28742e2b359ea7e
SHA1bafd4cefe181bf1aa5efc2116c498f752fdf3bef
SHA2569f96ade7ecb505380ab437248307532b5ce202b6498ca73fb4a3a01351e1a82c
SHA512d2beefd512f81ce1a5b142d92e0788ea4751da05fa898f96b9947b470bbafedd0cb097571bf5216cd47b001ae5211f521bbecebda65cf7173cee2f3c10faca74
-
Filesize
1024KB
MD5b1766e44bde2b270456d1d1f2784f5a8
SHA1f283e60adf761343a4cde434830ccc30fde448b9
SHA256354847cb0e7986bba7b9491da629137ad1ffddea6506015b8fbf785caaa28fc4
SHA51264910f14353b2d3d6d3e0a127e9385323a00e87db217d6637fd3be91b160d5f05bd501a548025e65aaa5a7371a357c99008ec26046d3bfd909e301d95d18b59d
-
Filesize
7KB
MD5740ab836f98f3b212cdcff92802903ea
SHA10e6bf875be22f848a38c6d92272e99b69ae45ae1
SHA2561dcd999aa76a3a588ff89bdfa6b1e505c6d41225c5e8d1ad285c3186c098001a
SHA51261a008fc78023904664039402081f1fefb1a65f10c1f1906817b74bbffbaeccaa7a372fcfa28475c01895745b97746afd727d8c8c57e3f1a4c7b52ffed9626b8
-
Filesize
451B
MD578173dc8fdf8af727778ed170d784247
SHA1713a30f2b357b2747f22d8dc3f5c15f0b670b8a3
SHA25621bf60ca553f759a96fbe8d7180007649c0caee0c68167050c3b20d79f9da819
SHA51254950ba10facfde5a52c384ce09cc8390449b05ce921de3cf264d1edf430b08ae455a834cc288fc0b275cce4f0e37cee2ab1545b8553872bf5ff064017b8c434
-
Filesize
24B
MD52dd3f3c33e7100ec0d4dbbca9774b044
SHA1b254d47f2b9769f13b033cae2b0571d68d42e5eb
SHA2565a00cc998e0d0285b729964afd20618cbaecfa7791fecdb843b535491a83ae21
SHA512c719d8c54a3a749a41b8fc430405db7fcde829c150f27c89015793ca06018ad9d6833f20ab7e0cfda99e16322b52a19c080e8c618f996fc8923488819e6e14bb
-
Filesize
1.0MB
MD571b8065ba79b41e03f27e3fb54c73803
SHA141eb94dec6ca86c16c0c44db5cbc7f30d660651f
SHA256ed71c00c8d1bb2267ad42bb245b797999309766cc809a318d188c02e930f5132
SHA512ccef8c3a09c86d294c433e547372122958ee2fe6512226b577c9a5abf8092a842d756987043330572bf44a496937093abc8fa0b7fa6bf8a2fe03bbc6ead2f897
-
Filesize
24B
MD5419a089e66b9e18ada06c459b000cb4d
SHA1ed2108a58ba73ac18c3d2bf0d8c1890c2632b05a
SHA256c48e42e9ab4e25b92c43a7b0416d463b9ff7c69541e4623a39513bc98085f424
SHA512bbd57bea7159748e1b13b3e459e2c8691a46bdc9323afdb9dbf9d8f09511750d46a1d98c717c7adca07d79edc859e925476dd03231507f37f45775c0a79a593c
-
Filesize
451B
MD5fbce43bb47560c34eebb86795bd85772
SHA1d4aa8ad7af26d9749ebe64d3e31a489e1650ee07
SHA256b15565aee753f8ac0283a334499228430e82b8acc747cc39a9f2174213ef2b57
SHA51234ab97c95d078f9442aa2f37372b6ce50796e0719ffa322f9320cc716e612530bf1ebc4be851350c0fc99c40421fb8c548d20203c65051f4f26966c06f217a26
-
Filesize
24B
MD5635e15cb045ff4cf0e6a31c827225767
SHA1f1eaaa628678441481309261fabc9d155c0dd6cb
SHA25667219e5ad98a31e8fa8593323cd2024c1ca54d65985d895e8830ae356c7bdf1d
SHA51281172ae72153b24391c19556982a316e16e638f5322b11569d76b28e154250d0d2f31e83e9e832180e34add0d63b24d36dd8a0cee80e8b46d96639bff811fa58
-
Filesize
1.0MB
MD50c8a267bf0f18fc6f17ec51181fff773
SHA14bdc074031abfc4b3311f91aa5c98467df89f6b6
SHA256b4ed8e43a3b38c3e65836d27c2a05324b9a20a2c5cfc63cdcc86748f73baf175
SHA5123547eb941646547c0e5c16e570d615087f13c15eae0de00762d8656b6ce31e4a5f8e09e38a800a43235344ad07dc546608a43b0c956d0759ccac6c52a0fb7dd7
-
Filesize
24B
MD5f6b463be7b50f3cc5d911b76002a6b36
SHA1c94920d1e0207b0f53d623a96f48d635314924d2
SHA25616e4d1b41517b48ce562349e3895013c6d6a0df4fcffc2da752498e33c4d9078
SHA5124d155dfedd3d44edfbbe7ac84d3e81141d4bb665399c2a5cf01605c24bd12e6faf87bb5b666ea392e1b246005dfabde2208ed515cd612d34bac7f965fd6cc57e
-
Filesize
451B
MD5a98f036ca88b3f456f5713152fb26f6b
SHA1110ba569a8341cdb29c23bb306e7af4728f77fc5
SHA25619b5fe8ef5e4d4910e6395dc9777fdd79330edb275cd4bb59112e96adf8defda
SHA5129bbbb22562d3c03e54e8a1fac488974f9749cde8daffc178dfbb2a86c2e40aa7cd6feb6f1587d699ce984401fb51f420e2aa86c8ce4bc1c59fdb2380a8d096a6
-
Filesize
24B
MD52d84ad5cfdf57bd4e3656bcfd9a864ea
SHA1b7b82e72891e16d837a54f94960f9b3c83dc5552
SHA256d241584a3fd4a91976fafd5ec427e88f6e60998954dec39e388af88316af3552
SHA5120d9bc1ee51a4fb91b24e37f85afbf88376c88345483d686c6cff84066544287c98534aa701d7d4d52e53f10a3bea73ee8bc38d18425fde6d66352f8b76c0cbb5
-
Filesize
1.0MB
MD5ef45fef6790b2222f0dc3ed163d6b3a1
SHA19b582ce46095906b57b3e14f88313693a6b87846
SHA256b1bbc88940053f865a562f890c02aa6d5b69e1fb5bf16e9d2ee9b72d20c607a2
SHA512dcd97d44e03d1eea85f8f5b6ed593387b4ec6774ea381cc7ccfc03cf067b45c1b5e9c1f0d732b3847956c6feeb67eeddff9d26d3e019a52453adda741f5fbb49
-
Filesize
24B
MD560476a101249aedff09a43e047040191
SHA1de5b6a0adc7de7180e19286cf0f13567278cdb64
SHA25635bc77a06bfdde8c8f3a474c88520262b88c7b8992ee6b2d5cf41dddc77a83fb
SHA512f1d2dcc562a36434c6c6405ec4eac7ecfa76fc5a940114da6f94495b77584a132d5d82ad3556df749490be096cfd238fa8b484b7c734cbc4d074e963e5d451f4
-
Filesize
451B
MD5a5774b328938b8f8138244516d684400
SHA102a60dc0ee9503cbaad46acbe2e04157386b0715
SHA256e4341736b41ff678ae98981e393bd009a031d099ccb4ebe8b50775073a3f5a0a
SHA51241cbffe722728f13bc985034e4c6a4ba6d82615aee39a074297ad22a92372e7dc03975e802916f4d63dc7ba1ba9f3c8aaa1f335bd97b922a3884f35d5be9787b
-
Filesize
24B
MD5ae6fbded57f9f7d048b95468ddee47ca
SHA1c4473ea845be2fb5d28a61efd72f19d74d5fc82e
SHA256d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9
SHA512f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3
-
Filesize
451B
MD52bdf9e06283946e06e875c613a9e11e3
SHA1d13cb6b2809b0c7d2234e87a93c31c3751ed5c11
SHA256fdf5ee0879a395b9a7b75899f7c7d0cd606f1d17596ed24140cba212adcdf40f
SHA51258b4ab3eb12e5ff33a713acc30df44ca0eff24db34774e51a30f0378f97462d82d6139d48d4b1dc125e507c0db6939d4786b1a386c4e01675dd90350c6844a0b
-
Filesize
24B
MD5d192f7c343602d02e3e020807707006e
SHA182259c6cb5b1f31cc2079a083bc93c726bfc4fbf
SHA256bb4d233c90bdbee6ef83e40bff1149ea884efa790b3bef496164df6f90297c48
SHA512aec90cf52646b5b0ef00ceb2a8d739befe456d08551c031e8dec6e1f549a6535c1870adb62eec0a292787ae6a7876388dd1b2c884cba8cc6e2d7993790102f43
-
Filesize
2.1MB
MD52eeecb20c1e5c83d8b9a6985346dfa3a
SHA1896911bd2f4e4da45a26676c9439dcaa48c2962c
SHA25652b4360bb4bfea38baff3461405a5ccd31e6392d7d181a058871ca8b696bb631
SHA512aaac6f1a5334a7919dee36fae17aadd31302c795cffb1d5c5c06d29c2b063bc0991d84f1829d712cd4b657c03c53cda39417a1a6ba5a700abf021c5a4553bc23
-
Filesize
24B
MD52a8875d2af46255db8324aad9687d0b7
SHA17a066fa7b69fb5450c26a1718b79ad27a9021ca9
SHA25654097cccae0cfce5608466ba5a5ca2a3dfeac536964eec532540f3b837f5a7c7
SHA5122c39f05a4dffd30800bb7fbb3ff2018cf4cc96398460b7492f05ce6afd59079fd6e3eb7c4f8384a35a954a22b4934c162a38534ad76cfb2fd772bcf10e211f7c
-
Filesize
451B
MD52971f3112997486a1003310815373833
SHA14ada4218c040956f57aab133b164a62371d862b4
SHA2564ad674f35b58104cf91cd8759af3d8c3f379bb1b07cdeb820f9dc6a5ef59db93
SHA512bb517641d85f3f69501033e8360f9d053e317e89514a805e5108dfa0384673bdd1b72377ea9ff943f94e7a7d8f0af2ba50464d15d88b966cf00707d3f2882157
-
Filesize
24B
MD5f732bf1006b6529cffba2b9f50c4b07f
SHA1d3e8d4af812bbc4f4013c53c4ffab992d1d714e3
SHA25677739084a27cb320f208ac1927d3d9c3cac42748dbdf6229684ef18352d95067
SHA512064d56217aeb2980a3bfaa1e252404613624d600c3a08b5cf0adcb259596a1c60ee903fdc2650972785e5ae9b7b51890ded01ec4da7b4de94ebda08aeaf662df
-
Filesize
451B
MD5ff7121dae33e2a1ec8cb358acaedaf8f
SHA19d79324908797664487468145b832794efa33935
SHA256be9099485f49d92ea489f3f80b06836d766e10f921dc2719c72c1fedddf4fc9b
SHA512714e0495e83c974adb60f2ad62de10819cc80c90c54fdb9c988552995117b258fc1702a12c005c2b056a73e1868affadb5a6f213d527b74623461fdbbed3143b
-
Filesize
24B
MD5fc94fe7bd3975e75cefad79f5908f7b3
SHA178e7da8d08e8898e956521d3b1babbf6524e1dca
SHA256ee1ed3b49720b22d5fda63d3c46d62a96ca8838c76ab2d2f580b1e7745521aa5
SHA5124ceaf9021b30734f4ce8b4d4a057539472e68c0add199cf9c3d1c1c95320da3884caf46943fc9f7281607ab7fa6476027860ebed8bbaa9c44b3f4056b5e074d3
-
Filesize
7KB
MD5738c4be5b5159103e3254bb6e944dba0
SHA19bbe68cac07a7837d256da0e47a79406c6446957
SHA256574896a4088f0f8c019b9d170e14257f51712efb7e7e83ec3db562d417cfbf07
SHA51276626ab1b8e529e05ce4891d20aa14bfaf3fd83767a15979b10ec152eac61e2222bb820a4b75c044fdb57b58e73f5791604f439b0b764c0cd047fa3eeb655efe
-
Filesize
7KB
MD5cbffcbe3ffef97462f4c29c6589dd3d7
SHA1efd56e6c5620b088eeab98ed6a503bc46d6675f5
SHA25679264fae137792527e3fdfca4f67e3f3324ff38f4bc7f70f2e09127472001407
SHA512d737dee469454fe627cd4ef58c67324b11ab1bc7c93c4f19067253e5e52b6321b679d4c285baba6c3915156cb886279ac6b4434f361f2ad6bbd73ae15ca2769b
-
Filesize
451B
MD5fbd00e4b864067827fa44585c68d78f8
SHA1a0dbdcbcd8597587517dd187696a2871f4876a65
SHA256edff0cc1bde7e7a35323431959b71b7822f2b10b3da4b86432107eb08ce5b3d6
SHA5122ea4e1ff36ab267b86558b82698600936e157b97c0d96e257811c3d1cd32ed48a67a739ef2da82c8d67436e8e5d5c42f88b57775bed26da850d8aea783734f89
-
Filesize
24B
MD5379523b9f5d5b954e719b664846dbf8f
SHA1930823ec80b85edd22baf555cad21cdf48f066aa
SHA2563c9002caedf0c007134a7e632c72588945a4892b6d7ad3977224a6a5a7457bf4
SHA512eca44de86bbc3309fa6eab400154d123dcd97dc1db79554ce58ce2426854197e2365f5eee42bac6e6e9455561b206f592e159ef82faf229212864894e6021e98
-
Filesize
451B
MD58ebba640afb6602ae3b70bdba4f7b0cb
SHA19d47bbf2d652016cefd64083807fa41e03966803
SHA2569d1e796309e943eeef8710425e08e98c4ce5b985f0d628aa6d6356cdb481b468
SHA512e9c2ab57050354853641eadd071c1da00658ad737b9bcfe6bb9c0034d97fe9ec83fc67fc37012b17627f29f78112c9e6cf634505a136a1979099438b5e7b85ad
-
Filesize
24B
MD55f243bf7cc0a348b6d31460a91173e71
SHA15696b34625f027ec01765fc2be49efcfd882bf8e
SHA2561b1aed169f2acfae4cf230701bda91229cb582ff2ce29a413c5b8fe3b890d289
SHA5129e08dfbbf20668b86df696a0d5969e04e6ee4a67e997ff392099bc7ff184b1b8965502215744be7fe423668b69099242bba54df3f0bfe4e70acdc7cad8195b02
-
Filesize
451B
MD50fe9cf42eabc6ca3ae4eb45acf0a5fd4
SHA1310aca84dd8374f32deb4a1eb2ed025a1315a509
SHA256a3dad28b6fbb244d7f29dc0d527f8d0d61015b289a45013d6dccaf21f4ed56d0
SHA5129b8f1dfff860c5303ba0421580ee6cf56c697a29a89cb9a04c39b88092e74d0fc386dabd13f6d37bc4419bbf26a907852dc6207551d5138dbb5b2b1fc53480cd
-
Filesize
24B
MD5db7c049e5e4e336d76d5a744c28c54c8
SHA1a4db9c8586b9e4fa24416eb0d00f06a9ebd16b02
SHA256e8830e7ac4088cf3dd464caec33a0035d966a7de5ae4efc3580d59a41916ff7b
SHA512b614037fb1c7d19d704bf15f355672114d25080223e7ee4424ad2cb7b89782219e7877b373bbc7fa44f3ad8df8a27eef4e8ccc765d44ec02a61e3b7fae88ae69
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\E0PGCPBV\microsoft.windows[1].xml
Filesize97B
MD5b0cf0a31889432b1b8825e8e13633caf
SHA1748b12164b4b0cc9b22d70f9140dd7f4fa352bd4
SHA2563fad06aea342bba4cd448457dafa801d4bdfa772ff2e2050af1799ebe8eeb864
SHA512290ae106e251620d9c5eb042bb126e7cbcd86fdefae6b59567e3e58957477796b376a17afb5709838e97abfd1ceea53380828315230bad6585fa76e8e7391a74
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZQ1K31GZ\microsoft.windows[1].xml
Filesize97B
MD5ad2e14c5acf1e5c1c58fa4a8392aea52
SHA15d6d57fb6068077794552b1eebeb482ef7e1a165
SHA256c5fabdfb55d60ca5f395a033407000f318833670404c2a72a4c21b7d61dc7222
SHA512a9555b8fa39bb997db04c4df6cb38fe18c7c45f78158d89bfae824b2e59552395d85966cf7485a1775aa614a691e9464cf1b788e71877dced34c98775ded3931
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133510487568991128.txt
Filesize2KB
MD5ecaea544af9da1114077b951d8cb520d
SHA15820b2d71e7b2543cf1804eb91716c4e9f732fde
SHA2569117b26ab2c8fdbb8223fe1f2d1770c50a6cf0d9849a5849d6aebcbe90435be6
SHA512dc7bedbc581818011aa2d313429f234b12e5e9cf320b02b8d7ceeaf9cdc1c921ffc51af7f4080b02740f2d2146fbb006ccbf37cdcba3e3a10009142daffdb919
-
Filesize
5KB
MD500e5fcfd833151f7cbde607e2f7afeb4
SHA155839875c0947aafebff53d22ccc5dad29fe3563
SHA256b80192aaabe007baecd0603e3ce183e9d554b8a6b0411d20716acfa086ae3035
SHA512f056777a1987c3becdc217bdc2d82e6aa41086d38fddaa45c42f1726b6f7b7616a10918081650e825a724464ef148b669bc258d38a62e0de8642e2607a0b0de7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini
Filesize510B
MD5216940e9974d5c48a6805775a09d59e6
SHA1a4803cf572e2d5b87c2985954b2f45f55b6c9675
SHA256e94c2c23bb07cb4139db1a1b1c249ba6ed619fbdeb730edfd8e2f60dbe912efa
SHA512787c0420cd57816c63af140c7513bf14df13bea011c70eb1a0ecdd8405d975338860f468f735dc322208cea18231844e93fbb11ed7f727a89fb49ed10fcfa836
-
Filesize
575B
MD599e3d46a7ebf1f38207f0cbc8f95cc07
SHA14953ac0b71a4d784bf23f17a7f47ea89b5d06b50
SHA256b6163196631426c8518f8386c884e60090bb10b4c1bab19e759e37f76e099089
SHA51263caf843ceb89af02e5029bebb469673bf2965e11b381806a510bd21d3b0d5f68e6bcaa3f376b30748d8b149b94d9cbc949f1fcf9119524f45a8f6b5bfd50a9a
-
Filesize
995B
MD508ccf5fdad765d24dd09310485a131c4
SHA1002794395e9ff8d3ea19c04b1b383d2f46dea75d
SHA2565d76799049599c98d9c29ece160238239ac9ff52f2a7a95bc65cc7e4739fe23b
SHA51216b8c393161a67ca22b06333ea7106537c28fefa63f5d8762d0d9431e5a79ab7860a85d766e2c60f944968c466e1c9f6eeb97dddb399d9c3ee8b1548d20ea779
-
Filesize
765B
MD5943dcbdb81f8f88ef8ae65ffe53b05a7
SHA129446ee180b45bf0c67ac0c5b3764665771a90ab
SHA256b942a7dd0e85502a646f2c2849f987b23227ce6ae1f66c3bb6d13bb9b249fc5f
SHA512c3887ca74b3d82652f4ba374c311e0017c51c6e328d5bfe4a55d1870597af49bc2e31b27fad2b7eee9b8b1099aee43bcaa5d098895f64c4e8aeb79b033542987
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini
Filesize601B
MD56e70313306f97b9d6e4d467ee6338823
SHA114669044b0677f272c186796f8dcbe05d9157084
SHA256213467efad69a7ed7f5206598dbde650dbf0e07d847f40da28ebff3b02a3df20
SHA5126abb23eac42e0bda905e55226442eff1da28423702df845780e5d5c4f50dd6b1cb1aa7d227102db66d73615a53f3f38428f6213973cb3093445e66b31ee41d35
-
Filesize
601B
MD551d002432e1956cc7a51d70b3b16508a
SHA1e994c075c111161df0252c1262ae165ac41fd2d4
SHA256f559a89deec04963700114f6a177813fc5d14e0295e195d530ee253c753042b6
SHA51215a6ddcb61f084a8fdd353f3b451f5e33e1243fe5b4392dd923f001dd5a14a7c4965b1f09662143832a6ea4522dc50554b6c73a307a8c41ea87a1c14f2645075
-
Filesize
1KB
MD5da50ba50f9cd470d102dacc7593a6388
SHA191564d1c214a17b245be8533d7cc53150264e941
SHA25681105f829df5738329650d0f6c511846c083bdec8f84f00b87ad7dd52ce0ffbc
SHA512216b8ef95922f12c068d5b1ecad1756d0bcd8620b792ff208f57a013b1a0aed94cc7e88f953fa9c5162846babb5f18989ba0d70147b24753992e6d65287b3b65
-
Filesize
691B
MD5dc0c3979e3cabd23aa0548ba38de2757
SHA133f09478c351f7b295ff2d3bd5020efc4e2e5cf5
SHA256a0a0396106f4c15ad2bf9ebcececa018dc3be4231f2c57c430d99e74e361c438
SHA51266e52984a6414a76d02ab5dbd1b0fd745e1b22fd2d37fc39715145a49fa0cec6a0ff7829734659781c4ded7880896e70f702fb7225a92ab55f36e12e98f659b2
-
Filesize
601B
MD5a32cc70fa244ac56c1d5a9218bf7c8d1
SHA114303af7e98b039d954d809e0777e75af37aa385
SHA25646d29b5e21e4bb443adced33dd9275df5d3509884d29909fec029926ff0d6cdf
SHA512951fa0153bf9fbe8af31627bf82b3480516e7a4916be02a31658a0cc8e0fc66499eeae62239ecb576fc879a972cb028299588b13d542b7fea0e72ef49cf1869a
-
Filesize
839B
MD518bc5e16a4fcca151ad89c9bb6c15f29
SHA104c32a90de8f3c62fee55285ad4af7e0ac7757ea
SHA2564b65edd8dad6b8393057841cb3a383736b756dbd61478c64e0324c8a8aa66224
SHA51234c00c47228c469a4a967b1c79a19e0dcb7347e1ad6b8fd94d8d90c3240ab93b42b076b5ec27a165e197f1137a7e0fd02da9a8107ea51592a01b34a0bc2cc67f
-
Filesize
709B
MD550a1dc81e47436b4ad635931ce4a92ec
SHA18218051cae817084de9c4e246f178c8877746277
SHA256d329c28c8a8e63c17cd71ac77d553894266938631e4d73bcc94b42bee6520ff4
SHA5129c63b8e753dfe70a95e1ebf61b1650de4eac826a0cff64885d8ecf03d55b4fffaaf1925f715d008e07913264284202c16feb72315b65949e1b91e132336084ac
-
Filesize
829B
MD56c572e66461047b8312337aa78b76de0
SHA1151903fb86433a7077ced0903075b3a458f67158
SHA256f36fcfbc2438b7e77714685691ddcaeb86ec28e077e2e86030c995ef1dbee131
SHA512bf589c7db6ffee67b4e8ada8f28703ff040e098799dd90a2fe73dd518a3ec5816c76eecfc5321ee6e4470e0cf47788525f255d93a324ce8de267ac3dbe71736c
-
Filesize
709B
MD59672951c727086c495c72ab5e4fb6859
SHA1351072751e75dd59152b4458a1443e798a8b8c2b
SHA256ec34ed414c92902d3d91e88f0522ca7d98bafbe16c9a8d72e0298e34b381993b
SHA5121cff3ec0a12afb6a660d20ec432e9052a8d5f6fd8074d9a7852f9bb1faa130ab319a059954095f6f22acca0e677634c0db6e00d27854169e8476d5df10c6c32a
-
Filesize
829B
MD5aad44c959398f32be91521314d033492
SHA1d459a0f25b16e642b3100be98ca99a6bc9a8b711
SHA25697b8d70bf8b8cc7b1cfdd7fa9dfa48c6a47ffa81bd4d283e427dacee515d2e5b
SHA512cc9d22d42e696e9fd8238cd3caf4c7def2ce8d48163a04336242186893f100e5ec8edfef1951256a890f3501d861806177f414bcfe58746a5de3849e92d40455
-
Filesize
931B
MD589934d45baad8e4ff109f101a38120c6
SHA152da94e407b1b6902d4d0f24712141ab1a110119
SHA2560cd7450a33637ed4f6e1b9fb836bd8d3e1d45138efcb0ea5e6a05841be408777
SHA5126a83cf4438dd907679f731dae6e2c2fa706083efaff61a31c0352b693dabd19b4f1910c09c1e0048f00183459e69681abba19f4ccaa383bd6de3857991aa1775
-
Filesize
931B
MD58100037c4159324a018b169d2c914bb8
SHA1a211afecf64fea883765eb518f1094da5c6fe39a
SHA2563ea82238b35a70ad1a1058f37b2900fa582919923397544caec47f7c28ccd9f6
SHA512326358fd4dec5dd6c9dcc62da15c92327774eaf33fdb593e9c79f71fa7caa52a0152221b74628919476254e60d84baf31249b307915ca5891aceb914f8f835ac
-
Filesize
523B
MD50f55fff055166c42f85ad1d1b0c22786
SHA17c3facace1e3447bc2264ef044190ace3314ed0c
SHA256d51b7f502c56e4a96ac9f1b4087e39be61eecf8e0eb894441ff821e341e090bf
SHA5125fc8dc2f36e041cd37160d08fbca7bc811d705eae5992c09f77930d4bd995b11cfa2e912725465cfae4be0b48e198f2e5592b8269f5f152484cc2713ce6defcd
-
Filesize
931B
MD54826419ec7e85cae27fc64e022a63d2b
SHA1331f04b3bb21a7c7a98228bd00a2b7daa2132e88
SHA256091d24db81f520769a3d9fa09617cf3d77518a83deb306d9136f9103bd3aa222
SHA51293b0bf24cc60864410c942d30efaf4c6449a7334077699b29ec10e034be134fc16c87cc3ec34f209061f9270c8136ccf5390f12f239b22cc710f173a0d00592f
-
Filesize
709B
MD554385fec8daba84e6c57679454309100
SHA1c05baa13b0dd02afa5d15fae49ac4c4555feb935
SHA256a8972d2d91882942d22c7afe14747d55964aa0614a7d87fc9780bcdb35242fdf
SHA512d52a969bb771b660c936155d08a1ddbd71a22beda26ba3f541779c89dc40950117854ab4cd2470ef56ccd1d2e54211590cd9a9ee34d2b729136d4464f263a960
-
Filesize
951B
MD510cc6da12303a4700bf0db97c1b26103
SHA1d49b05cc7ca25f9a3d6235d46976c3058292d18c
SHA2566117947c8b35034ce0afed2518d8eb790980123721c3b9375c8d21a152f3b82f
SHA512c30fba9419d2b61e8b418c20db4397a78ec180ec8ea669531d2c663efe6f598487b7751a614084d378f58831cc13da78a569ed318360697490909e8fa1603750
-
Filesize
931B
MD5a8bc9404db50a6194ace3d9bc3f77e13
SHA1d9a287e32472124eda08742f50684a06508665b2
SHA256af0975867cc90d7d53309bba8b76d5e85d4bb5b2562c2b33bf994191a7c52880
SHA5122d916a11f713db016e49e074877f712e2d10943c2e65aac8889e9b02288179f82681859186f2184d374f567796131c721edc2b75030f36c1237f1bf5c7ba937d
-
Filesize
601B
MD5d74c3fd1d81c12dd3d55fac3493dc45b
SHA179d13d5d22848364a5b230e348552ff2a5df5ee8
SHA256163b71e51c2ae298ef36a9ab1e9a4d44762a2abd403c2614b418e61a874b46f6
SHA512f63cb814239348918e0e7f3ac4559eb529230ebc8be3cb68bee09f137870d86d09776f8522210aca52c81b7cdcac6a24cafae749a8a3e06db58f335d7a95e398
-
Filesize
601B
MD5fbcf3d5c6aba648e433d70f28003a5db
SHA191a17386a7bb17dcbe322582f987821640d61a9f
SHA2562431f4ec4a49f4645c152f9f604f458a783bf23df067e44d3daabeec69f6f17b
SHA51201b6adedc99ba7926d0ee77ef8fcd5e5de44e09e37abfe3bda663e25be24ddfeaa596e9c0ed67eb3c1a8c9041e494a1b5e93c71d228f80c2507dcca657d9a56f
-
Filesize
601B
MD584f8959f881696e577f9503efee9401f
SHA1cb3c594726b0e8e98b866dfe71a99708bafafb45
SHA256eefefb5f9c02173a47e5d7539491460539fcdcfcbbbbc662f5bc1cbce08e045f
SHA512504f60ee139ced771f02f99d25a4ec565582dd2ee74da7c632c5c67043f23fa615edae4fbc0339433b08841dd6f15ec008b2c1efd8a23050a54cb3c347a23066
-
Filesize
1KB
MD5219c48c26133ca1ad352e1cb42a7e3f7
SHA170efc06447c220cd6c959120ea4b080a9baf20c3
SHA25620c7497522e125de643353c544f81c4ba2d67b464a7bcde03e9e26f574ffe46d
SHA512ea3d02e61d208c26814ea3561c0787f7419758511cad772392987dcb32a0521ca8cc66c56ce7e5c1164e71e497e9d841303f96a1639eb48eed780d3ff80263b7
-
Filesize
2KB
MD5a37dbefd5a8bcc49f8e0f8b1ad8e0642
SHA11c05b484fff830a489048ed3cbff4555399718e8
SHA2568e9cf1a5fb7856e6cb0bdde3f5b8c95c6d63083578a8e1f55663c58538d888ab
SHA5121235bb016391eb6a828c4b11ad89599cc2b7ae5d6ad028e0151d1fc0725f2a1ceff287bb5abae640c1aa87d76c870e29ade3c4e2ca5a57e29c33dcbe8fc56f6a
-
Filesize
4KB
MD5103dfbdaca97b46afcc125bd4838c092
SHA19f244afc59dbe4bc019c4955b360b24d78c36917
SHA25615529e2ec1f5422a677d996d8ae4793805444888982be7a34be84fe20e520c18
SHA512c05719a6fec8b584d1ff562d2c4d046e6ce3de42facb44446db01668f7f8a1b9e665e29602bc0da90f92931b5cf63f42f9ce4f64c2e73ff685813ad267b32c1d
-
Filesize
306B
MD5d31b1172642cbba224d4814b6c368418
SHA19737b3bba8d226a6be025602961c4f5c0243e735
SHA25674b66c3faf874f664dcad393cdef63bb3880815f7e493a68b5ce79dcb89d1d8c
SHA512321332d2a5f144e1e0eb646be7cf02442a1f613d7ef3ca559d84873d781d6aa402218a4f219153eb74bee7dcd16b46864fac39db0d3f8fa9555a8947f21d5808
-
Filesize
50B
MD5837f9483a4d9fb834d75537beb1c9488
SHA17421df5e92fbd2ef04eac5ede4397e4b87a3b7c2
SHA256ec64e2a730d0e32ff61a98f34ffdda69ea172234f8f432b95766e38c0f898e2d
SHA51237aa585177f560cd8d7b60303e820a7fa08f1a73d5fb79a6bae1f2c14e11d0f2d573059eb4e5c4bccb5021b336531d1eb3076a357b75a02c56570585a271cc69