Analysis
-
max time kernel
699s -
max time network
454s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
MostWantedValo.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
MostWantedValo.bat
Resource
win10v2004-20240426-en
General
-
Target
MostWantedValo.bat
-
Size
3.2MB
-
MD5
0bef79984a785d284e225d3576239802
-
SHA1
0a759883c5cd8822f269eca241c4dc8c43d86220
-
SHA256
33da2dd5c5ef66be92bc9024f58e5b967746ff2f4b693efe68e98df7da6d4c80
-
SHA512
d5d5aa1e7b3a46af0fd2f94eb5c45c451d3dd3a99debfba1fcda4f704dd3bb54d15fe7d4cda84fa5ca049a81115de73a583aa32da35db862ff6f00799f7700ad
-
SSDEEP
49152:ZTOB4ynYygOvXsMruROZyUpWvWOLZkOReK:1
Malware Config
Signatures
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Winmgmt\Parameters\ServiceDll = "%SystemRoot%\\system32\\wbem\\WMIsvc.dll" regsvr32.exe -
Stops running service(s) 3 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6c19be35-7500-11d1-ad94-00c04fd8fdff}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EC231970-6AFD-4215-A72E-97242BB08680}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{890CB943-D715-401B-98B1-CF82DCF36D7C}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1108BE51-F58A-4CDA-BB99-7A0227D11D5E}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DCF33DF4-B510-439F-832A-16B6B514F2A7}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D4950C79-806D-4ECE-9DB1-11B34D33F514}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD1ABFC8-6C5E-4A8D-B90B-2A3B153B886D}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{FD209E2E-813B-41C0-8646-4C3E9C917511}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{55F7B88D-A254-4B22-B7BB-FCDBBA1AFA32}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{55F7B88D-A254-4B22-B7BB-FCDBBA1AFA32}\InprocServer32\ = "C:\\Windows\\System32\\wbem\\Microsoft.Uev.AgentWmi.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A1B9E04A-3226-11D2-883E-00104B2AFB46}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29B5828C-CAB9-11D2-B35C-00105A1F8177}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EC231970-6AFD-4215-A72E-97242BB08680}\InprocServer32\ = "C:\\Windows\\System32\\wbem\\Microsoft.Uev.AgentWmi.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D7C3453E-1F1C-48CD-AFE6-CFF2A937D337}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{734AC5AE-68E1-4FB5-B8DA-1D92F7FC6661}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AB40A5C1-804B-40BD-9DFE-A640691C6956}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523A581F-EC58-40CE-99D3-36BF7897F3EC}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6D7A4B0E-66D5-4AC3-A7ED-0189E8CF5E77}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D2D588B5-D081-11D0-99E0-00C04FC2F8EC}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{1EF94880-01A8-11D2-A90B-00AA00BF3363}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\Clsid\{D215781D-019E-4FA0-903D-0CDCDE13A4F5}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C2FEEEAC-CFCD-11D1-8B05-00600806D9B6}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{47DFBE54-CF76-11D3-B38F-00105A1F473A}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4AF3F4A4-06C8-4B79-A523-633CC65CE297}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6515834D-6125-4878-A3A3-6B0A73B809A2}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AA527A40-4D9A-11D2-93AD-00805F853771}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00B8308C-09F2-4c18-A7B0-4594D6B22EFE}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{35B78F79-B973-48C8-A045-CAEC732A35D5}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EB87E1BD-3233-11D2-AEC9-00C04FB68820}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{55F7B88D-A254-4B22-B7BB-FCDBBA1AFA32}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{D7C3453E-1F1C-48CD-AFE6-CFF2A937D337}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{33831ED4-42B8-11D2-93AD-00805F853771}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{AA527A40-4D9A-11D2-93AD-00805F853771}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DC923725-0FDD-45E1-AE74-EA09182E739B}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0C0B0642-1DEB-43DF-8032-7A9BF5811A74}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4FA18276-912A-11D1-AD9B-00C04FD8FDFF}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{78103FB7-AED7-4066-8BCD-30BB27B02331}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D4950C79-806D-4ECE-9DB1-11B34D33F514}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D4950C79-806D-4ECE-9DB1-11B34D33F514}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F55C5B4C-517D-11D1-AB57-00C04FD9159E}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F5F75737-2843-4F22-933D-C76A97CDA62F}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7016F8FA-CCDA-11D2-B35C-00105A1F8177}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C7E9D3B9-E62B-4A90-8CC5-A3C5F662DA7B}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8BEBCE8B-1AF0-4323-8B4D-36994567CAE1}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DD82D10-E6F1-11D2-B139-00105A1F77A1}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D31B6A3F-9350-40DE-A3FC-A7EDEB9B7C63}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D4950C79-806D-4ECE-9DB1-11B34D33F514}\InprocServer32\ = "C:\\Windows\\System32\\wbem\\Microsoft.Uev.AgentWmi.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F5A55D36-8750-432C-AB52-AD49A016EABC}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{33831ED4-42B8-11D2-93AD-00805F853771}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A653086-174F-11D2-B5F9-00104B703EFD}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{ED999FF5-223A-4052-8ECE-0B10C8DBAA39}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC9072AB-C000-49D8-A5AA-00266C8DBB9B}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523A581F-EC58-40CE-99D3-36BF7897F3EC}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C7A3A54B-0250-11D3-9CD1-00105A1F4801}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD184336-9128-11D1-AD9B-00C04FD8FDFF}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0C0B0642-1DEB-43DF-8032-7A9BF5811A74}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AAEAE72F-0328-4763-8ECB-23422EDE2DB5}\InprocServer32 regsvr32.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\system32\wbem\AutoRecover\5D75A4D5A6D14E6061698FB7BED0446A.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\A09A7FDBA9278B3329DD4662E80BFE42.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\C7EF974789F587C07222268CC180E76D.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\12865B3083C63E014231CE773D436ADE.mof mofcomp.exe File opened for modification C:\Windows\system32\wbem\AutoRecover\AA510EA6AD14A8BE52A7D659281F9BF3.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\B7133C48CF1507759D1561876C9BA27B.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\2A2AB14E79261C4C2272F4B50901244C.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\3E2C8A6A5EEECAC8DDDF4B502F3D3118.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\D9229958EE7D33F08538BB4E4EA0D061.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\A20FBEB22F78C04C97D8B5E4B926ED05.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\6717E3CAA50A3943B61329778C1DD781.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\E96BD413BDB958B86458FB505A520667.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\8FA0CF68CF86A72D7656AAEBA052BE3A.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\2E3CCED4B9B933C96E82C35281BB66EA.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\690BD80AE2DEE5E3FBA4442C95B7C5B1.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\DE178737C8A4EBE8C364042001B07FDC.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\75E7D8731FE4D8CF493F3DAAD23DB357.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\4D558C169D153A48D4838F432DBB372F.mof mofcomp.exe File opened for modification C:\Windows\system32\wbem\AutoRecover\2FA567F6FE2F89694B594B3FAC75D6DF.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\79FE6B25E5B132F33880B7F44A66B758.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\FFA7CB08C2CC2CB2D3973F6214D0CCAF.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\BA9F04034BE4F900C01EF16596513C72.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\3BB77EBFD75B7086053A09DC3A25E355.mof mofcomp.exe File opened for modification C:\Windows\system32\wbem\AutoRecover\C2CD968A064AA98DCC1CC37592A142C7.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\930D1D89A8C6521A09F026DD3979920C.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\F5CDD48A01B87D4CA42A123F9669B689.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\42CB2CBBDCBB0DB751E51FF6B279C524.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\8EE122F840F244E3AE065AF9ADB16CCD.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\139DDFB06ED5A58B694EE0A07840DFEF.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\210892B3C5033337B5C4FCD68AA35128.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\D301C164804127CDBB49ABFF977C2826.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\9D5562FF3F4A308BED052B63DBEFB0A6.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\BEAC145384410B6433BE39483CD5F72B.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\80571CB6E9439E1C98BA9AC3FA28D3A9.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\76FC6ECE6E69615238BD782572B6AE9A.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\A106A7FA762273BE7CEA70B2E4B90FAA.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\AF4879CC5D75016BB1330D97B0F08A1D.mof mofcomp.exe File opened for modification C:\Windows\system32\wbem\AutoRecover\BA4AF8E4FEBF32A044146607E11B336E.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\016A4FDC29C2CD1C06090D04CC752B4D.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\D48232953788C625160D278B29B5D73D.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\C687C1EAD6B670CCBAA60909B89F62CB.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\C97C2E2B7E9A6C6CC6570EFC0E353900.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\D98E1E664324280C9190E5BAF3E3BD0F.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\D69880E0AA1F8563B2DB4C6718C4BDBF.mof mofcomp.exe File opened for modification C:\Windows\system32\wbem\AutoRecover\2794DD6CC13BD11ED558AA64C449E6D7.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\A8769F4B35986AF406AF014FBF2F5E0E.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\115C037B4509E55C1974B9AC83F9226E.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\608188A913BC0031A6417CFF59CE9891.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\DB4E28561A90FFEEDEF5F0E3241F4726.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\AEAA953C34E29428F04D9906CAFE2169.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\CE2613B3739BC0299D9094748811AEF7.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\0B67982B92B6D40EF926125D37CD199C.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\A067787F4F1B728DE125898181C42609.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\9761B82B2DE3F3BA38574A843B8EB89C.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\A25AFE3C16EA66B58B369CFCEBC45556.mof mofcomp.exe File opened for modification C:\Windows\system32\wbem\AutoRecover\23FFA2BEE2CFCB552EEC22762785E6B4.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\C40B30214E633F7974F2729FAE1BC67D.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\D4D422DBE282F1B12C3A82517EB0D59D.mof Process not Found File created C:\Windows\system32\wbem\AutoRecover\8C226ACD9934CF6AC0A2FED330FF195D.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\1753193BD187ED10233F6F3065CE44CB.mof mofcomp.exe File created C:\Windows\system32\wbem\AutoRecover\66DB359A1A14D62AFCFA640E5A05C41B.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\095DDA6145E278EC67897251831FDD47.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\674888C18C2BA74E9DE8F74501330DC0.mof Process not Found File opened for modification C:\Windows\system32\wbem\AutoRecover\92EFA8432E609D6F315DD0A3CB41E1E8.mof Process not Found -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h regsvr32.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.ini regsvr32.exe File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.ini regsvr32.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.h regsvr32.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4860 sc.exe 3480 sc.exe 4768 sc.exe 3360 sc.exe 4244 sc.exe 1068 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Process not Found Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Process not Found -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Process not Found Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Process not Found Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor Process not Found Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Process not Found Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate Process not Found Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Process not Found Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Process not Found Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Process not Found -
Kills process with taskkill 13 IoCs
pid Process 1036 taskkill.exe 4596 taskkill.exe 4872 taskkill.exe 1564 taskkill.exe 1952 taskkill.exe 3128 taskkill.exe 4628 taskkill.exe 1468 taskkill.exe 932 taskkill.exe 4692 taskkill.exe 1668 taskkill.exe 540 taskkill.exe 4008 taskkill.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7016F8FA-CCDA-11D2-B35C-00105A1F8177}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A653086-174F-11D2-B5F9-00104B703EFD} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523A581F-EC58-40CE-99D3-36BF7897F3EC}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37196B39-CCCF-11D2-B35C-00105A1F8177}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{755F9DA7-7508-11D1-AD94-00C04FD8FDFF}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2C9273E0-1DC3-11D3-B364-00105A1F8177}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4590F812-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D4950C79-806D-4ECE-9DB1-11B34D33F514}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CE61E841-65BC-11D0-B6BD-00AA003240C7}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{35B78F79-B973-48C8-A045-CAEC732A35D5} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D4950C79-806D-4ECE-9DB1-11B34D33F514}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1F0BC6AD-46D4-488B-BE1F-047FC7505E60}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{ED999FF5-223A-4052-8ECE-0B10C8DBAA39} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EB658B8A-7A64-4DDC-9B8D-A92610DB0206} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JobObjectProv.JobObjectProv regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A571F412-E3D2-4A32-BF42-1D3B2203FF17}\ = "SettingsLocationTemplateProvider Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NCProv.NCProvider.1\ = "NCProvider Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WMISnapinAbout.1\ = "Allows configuration and control of the Windows Management Instrumentation (WMI) service." regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\WbemScripting.SWbemSink.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{35B78F79-B973-48C8-A045-CAEC732A35D5}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A571F412-E3D2-4A32-BF42-1D3B2203FF17} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\WbemScripting.SWbemDateTime.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{04963311-C399-408E-AD51-05D01506EED0}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JobObjectProv.JobObjectProv.1 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0C0B0642-1DEB-43DF-8032-7A9BF5811A74}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29B5828C-CAB9-11D2-B35C-00105A1F8177}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EC231970-6AFD-4215-A72E-97242BB08680}\TypeLib\ = "{0438D53A-9A57-423C-9E54-9612C4576257}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C2FEEEAC-CFCD-11D1-8B05-00600806D9B6}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B1B55910-8BA0-47A5-A16E-2B733B1D987C}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{854D745C-6742-42C0-8BB9-01EC466B6E87} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E246107B-B06E-11D0-AD61-00C04FD8FDFF} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E7D35CFA-348B-485E-B524-252725D697CA}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BAC6B661-167E-4957-AD77-286AB256585E} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{FE9AF5C0-D3B6-11CE-A5B6-00AA00680C3F} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{78103FB7-AED7-4066-8BCD-30BB27B02331}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C7E9D3B9-E62B-4A90-8CC5-A3C5F662DA7B}\Version regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A359DEC5-E813-4834-8A2A-BA7F1D777D76}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{854D745C-6742-42C0-8BB9-01EC466B6E87}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{1EF94880-01A8-11D2-A90B-00AA00BF3363} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{484E3ECE-1F81-4591-B9D4-943BA13B609D}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1860E246-E924-4F73-B2C5-93E0577E3AA1}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0FC8C622-1728-4149-A57F-AD19D0970710} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FD450835-CF1B-4C87-9FD2-5E0D42FDE081}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37196B38-CCCF-11D2-B35C-00105A1F8177} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3AE0080A-7E3A-4366-BF89-0FEEDC931659}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA2AF3B4-C15E-412B-B453-557746675FB7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\APPID\{8bc3f05e-d86b-11d0-a075-00c04fb68820} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D4950C79-806D-4ECE-9DB1-11B34D33F514}\Version regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C4819C8D-9AB8-4B2F-B8AE-C77DABF553D5}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WbemScripting.SWbemLocator\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C2FEEEAC-CFCD-11D1-8B05-00600806D9B6}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\WbemScripting.SWbemRefresher.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{755F9DA7-7508-11D1-AD94-00C04FD8FDFF} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2C9273E0-1DC3-11D3-B364-00105A1F8177}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9F6C78EF-FCE5-42FA-ABEA-3E7DF91921DC}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EC231970-6AFD-4215-A72E-97242BB08680}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{6D7A4B0E-66D5-4AC3-A7ED-0189E8CF5E77} regsvr32.exe -
Modifies registry key 1 TTPs 29 IoCs
pid Process 1864 Process not Found 3024 Process not Found 1432 Process not Found 5084 Process not Found 1300 Process not Found 4392 Process not Found 4448 Process not Found 536 Process not Found 224 Process not Found 1836 Process not Found 1856 Process not Found 2528 Process not Found 1328 Process not Found 1288 Process not Found 3376 Process not Found 1608 Process not Found 2996 Process not Found 4188 Process not Found 4780 Process not Found 3492 Process not Found 5012 Process not Found 2932 Process not Found 2328 Process not Found 4624 Process not Found 3708 Process not Found 2520 Process not Found 4656 Process not Found 704 Process not Found 2364 Process not Found -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1564 taskkill.exe Token: SeDebugPrivilege 4692 taskkill.exe Token: SeDebugPrivilege 1668 taskkill.exe Token: SeDebugPrivilege 1036 taskkill.exe Token: SeDebugPrivilege 1952 taskkill.exe Token: SeDebugPrivilege 4596 taskkill.exe Token: SeDebugPrivilege 540 taskkill.exe Token: SeDebugPrivilege 4008 taskkill.exe Token: SeDebugPrivilege 4628 taskkill.exe Token: SeDebugPrivilege 4872 taskkill.exe Token: SeDebugPrivilege 1468 taskkill.exe Token: SeDebugPrivilege 3128 taskkill.exe Token: SeDebugPrivilege 932 taskkill.exe Token: SeSecurityPrivilege 5092 mofcomp.exe Token: SeAssignPrimaryTokenPrivilege 3564 svchost.exe Token: SeIncreaseQuotaPrivilege 3564 svchost.exe Token: SeSecurityPrivilege 3564 svchost.exe Token: SeTakeOwnershipPrivilege 3564 svchost.exe Token: SeLoadDriverPrivilege 3564 svchost.exe Token: SeSystemtimePrivilege 3564 svchost.exe Token: SeBackupPrivilege 3564 svchost.exe Token: SeRestorePrivilege 3564 svchost.exe Token: SeShutdownPrivilege 3564 svchost.exe Token: SeSystemEnvironmentPrivilege 3564 svchost.exe Token: SeUndockPrivilege 3564 svchost.exe Token: SeManageVolumePrivilege 3564 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3564 svchost.exe Token: SeIncreaseQuotaPrivilege 3564 svchost.exe Token: SeSecurityPrivilege 3564 svchost.exe Token: SeTakeOwnershipPrivilege 3564 svchost.exe Token: SeLoadDriverPrivilege 3564 svchost.exe Token: SeSystemtimePrivilege 3564 svchost.exe Token: SeBackupPrivilege 3564 svchost.exe Token: SeRestorePrivilege 3564 svchost.exe Token: SeShutdownPrivilege 3564 svchost.exe Token: SeSystemEnvironmentPrivilege 3564 svchost.exe Token: SeUndockPrivilege 3564 svchost.exe Token: SeManageVolumePrivilege 3564 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3564 svchost.exe Token: SeIncreaseQuotaPrivilege 3564 svchost.exe Token: SeSecurityPrivilege 3564 svchost.exe Token: SeTakeOwnershipPrivilege 3564 svchost.exe Token: SeLoadDriverPrivilege 3564 svchost.exe Token: SeSystemtimePrivilege 3564 svchost.exe Token: SeBackupPrivilege 3564 svchost.exe Token: SeRestorePrivilege 3564 svchost.exe Token: SeShutdownPrivilege 3564 svchost.exe Token: SeSystemEnvironmentPrivilege 3564 svchost.exe Token: SeUndockPrivilege 3564 svchost.exe Token: SeManageVolumePrivilege 3564 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3564 svchost.exe Token: SeIncreaseQuotaPrivilege 3564 svchost.exe Token: SeSecurityPrivilege 3564 svchost.exe Token: SeTakeOwnershipPrivilege 3564 svchost.exe Token: SeLoadDriverPrivilege 3564 svchost.exe Token: SeSystemtimePrivilege 3564 svchost.exe Token: SeBackupPrivilege 3564 svchost.exe Token: SeRestorePrivilege 3564 svchost.exe Token: SeShutdownPrivilege 3564 svchost.exe Token: SeSystemEnvironmentPrivilege 3564 svchost.exe Token: SeUndockPrivilege 3564 svchost.exe Token: SeManageVolumePrivilege 3564 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3564 svchost.exe Token: SeIncreaseQuotaPrivilege 3564 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4992 wrote to memory of 1248 4992 cmd.exe 83 PID 4992 wrote to memory of 1248 4992 cmd.exe 83 PID 4992 wrote to memory of 1564 4992 cmd.exe 84 PID 4992 wrote to memory of 1564 4992 cmd.exe 84 PID 4992 wrote to memory of 4692 4992 cmd.exe 86 PID 4992 wrote to memory of 4692 4992 cmd.exe 86 PID 4992 wrote to memory of 1668 4992 cmd.exe 87 PID 4992 wrote to memory of 1668 4992 cmd.exe 87 PID 4992 wrote to memory of 1036 4992 cmd.exe 88 PID 4992 wrote to memory of 1036 4992 cmd.exe 88 PID 4992 wrote to memory of 1952 4992 cmd.exe 89 PID 4992 wrote to memory of 1952 4992 cmd.exe 89 PID 4992 wrote to memory of 4596 4992 cmd.exe 91 PID 4992 wrote to memory of 4596 4992 cmd.exe 91 PID 4992 wrote to memory of 540 4992 cmd.exe 92 PID 4992 wrote to memory of 540 4992 cmd.exe 92 PID 4992 wrote to memory of 4008 4992 cmd.exe 94 PID 4992 wrote to memory of 4008 4992 cmd.exe 94 PID 4992 wrote to memory of 4628 4992 cmd.exe 95 PID 4992 wrote to memory of 4628 4992 cmd.exe 95 PID 4992 wrote to memory of 4872 4992 cmd.exe 96 PID 4992 wrote to memory of 4872 4992 cmd.exe 96 PID 4992 wrote to memory of 1468 4992 cmd.exe 97 PID 4992 wrote to memory of 1468 4992 cmd.exe 97 PID 4992 wrote to memory of 3128 4992 cmd.exe 98 PID 4992 wrote to memory of 3128 4992 cmd.exe 98 PID 4992 wrote to memory of 932 4992 cmd.exe 100 PID 4992 wrote to memory of 932 4992 cmd.exe 100 PID 4992 wrote to memory of 4860 4992 cmd.exe 101 PID 4992 wrote to memory of 4860 4992 cmd.exe 101 PID 4992 wrote to memory of 3480 4992 cmd.exe 102 PID 4992 wrote to memory of 3480 4992 cmd.exe 102 PID 4992 wrote to memory of 4768 4992 cmd.exe 103 PID 4992 wrote to memory of 4768 4992 cmd.exe 103 PID 4992 wrote to memory of 3360 4992 cmd.exe 104 PID 4992 wrote to memory of 3360 4992 cmd.exe 104 PID 4992 wrote to memory of 4244 4992 cmd.exe 105 PID 4992 wrote to memory of 4244 4992 cmd.exe 105 PID 4992 wrote to memory of 1032 4992 cmd.exe 106 PID 4992 wrote to memory of 1032 4992 cmd.exe 106 PID 1032 wrote to memory of 2364 1032 net.exe 107 PID 1032 wrote to memory of 2364 1032 net.exe 107 PID 4992 wrote to memory of 1648 4992 cmd.exe 109 PID 4992 wrote to memory of 1648 4992 cmd.exe 109 PID 4992 wrote to memory of 3460 4992 cmd.exe 110 PID 4992 wrote to memory of 3460 4992 cmd.exe 110 PID 4992 wrote to memory of 3528 4992 cmd.exe 111 PID 4992 wrote to memory of 3528 4992 cmd.exe 111 PID 4992 wrote to memory of 4900 4992 cmd.exe 112 PID 4992 wrote to memory of 4900 4992 cmd.exe 112 PID 4992 wrote to memory of 2932 4992 cmd.exe 113 PID 4992 wrote to memory of 2932 4992 cmd.exe 113 PID 4992 wrote to memory of 3484 4992 cmd.exe 114 PID 4992 wrote to memory of 3484 4992 cmd.exe 114 PID 4992 wrote to memory of 880 4992 cmd.exe 115 PID 4992 wrote to memory of 880 4992 cmd.exe 115 PID 4992 wrote to memory of 3664 4992 cmd.exe 116 PID 4992 wrote to memory of 3664 4992 cmd.exe 116 PID 4992 wrote to memory of 988 4992 cmd.exe 117 PID 4992 wrote to memory of 988 4992 cmd.exe 117 PID 4992 wrote to memory of 520 4992 cmd.exe 118 PID 4992 wrote to memory of 520 4992 cmd.exe 118 PID 4992 wrote to memory of 3584 4992 cmd.exe 119 PID 4992 wrote to memory of 3584 4992 cmd.exe 119 -
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\MostWantedValo.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:1248
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im epicgameslauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping_EAC.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping_BE.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteLauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im OneDrive.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im UnrealCEFSubProcess.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im CEFProcess.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EasyAntiCheat.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BEService.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BEServices.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BattleEye.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\system32\sc.exeSc stop EasyAntiCheat2⤵
- Launches sc.exe
PID:4860
-
-
C:\Windows\system32\sc.exeSc stop FortniteClient-Win64-Shipping_EAC2⤵
- Launches sc.exe
PID:3480
-
-
C:\Windows\system32\sc.exeSc stop BattleEye2⤵
- Launches sc.exe
PID:4768
-
-
C:\Windows\system32\sc.exeSc stop FortniteClient-Win64-Shipping_BE2⤵
- Launches sc.exe
PID:3360
-
-
C:\Windows\system32\sc.exesc config winmgmt start= disabled2⤵
- Launches sc.exe
PID:4244
-
-
C:\Windows\system32\net.exenet stop winmgmt /y2⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop winmgmt /y3⤵PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir /b *.dll2⤵PID:1648
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s appbackgroundtask.dll2⤵PID:3460
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s cimwin32.dll2⤵
- Registers COM server for autorun
PID:3528
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s DMWmiBridgeProv.dll2⤵PID:4900
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s DMWmiBridgeProv1.dll2⤵PID:2932
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s dnsclientcim.dll2⤵PID:3484
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s dnsclientpsprovider.dll2⤵PID:880
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s Dscpspluginwkr.dll2⤵PID:3664
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s dsprov.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:988
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s EmbeddedLockdownWmi.dll2⤵PID:520
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s esscli.dll2⤵
- Registers COM server for autorun
PID:3584
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s EventTracingManagement.dll2⤵PID:912
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s fastprox.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:3752
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s ipmiprr.dll2⤵PID:3540
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s ipmiprv.dll2⤵
- Registers COM server for autorun
PID:64
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s KrnlProv.dll2⤵PID:3056
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s MDMAppProv.dll2⤵PID:640
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s MDMSettingsProv.dll2⤵PID:4476
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s Microsoft.AppV.AppVClientWmi.dll2⤵PID:1744
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s Microsoft.Uev.AgentWmi.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:4360
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s MMFUtil.dll2⤵PID:4396
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s mofd.dll2⤵
- Registers COM server for autorun
PID:1068
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s mofinstall.dll2⤵PID:2400
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s msdtcwmi.dll2⤵PID:4988
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s msiprov.dll2⤵PID:3564
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s NCProv.dll2⤵
- Modifies registry class
PID:5044
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s ndisimplatcim.dll2⤵PID:1004
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s NetAdapterCim.dll2⤵PID:5092
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s netdacim.dll2⤵PID:1040
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s NetEventPacketCapture.dll2⤵PID:4800
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s netnccim.dll2⤵PID:4760
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s NetPeerDistCim.dll2⤵PID:572
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s netswitchteamcim.dll2⤵PID:2200
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s NetTCPIP.dll2⤵PID:3292
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s netttcim.dll2⤵PID:2612
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s nlmcim.dll2⤵PID:4908
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s ntevt.dll2⤵
- Registers COM server for autorun
PID:4904
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s PolicMan.dll2⤵
- Registers COM server for autorun
PID:768
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s PrintManagementProvider.dll2⤵PID:4464
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s qoswmi.dll2⤵PID:536
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s RacWmiProv.dll2⤵
- Registers COM server for autorun
PID:3716
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s repdrvfs.dll2⤵PID:1820
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s schedprov.dll2⤵PID:2532
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s ServDeps.dll2⤵
- Registers COM server for autorun
PID:1988
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s SMTPCons.dll2⤵
- Registers COM server for autorun
PID:4288
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s stdprov.dll2⤵
- Modifies registry class
PID:1952
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s vdswmi.dll2⤵
- Registers COM server for autorun
PID:4976
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s viewprov.dll2⤵PID:2764
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s vpnclientpsprovider.dll2⤵PID:2124
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s vsswmi.dll2⤵PID:388
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wbemcntl.dll2⤵
- Modifies registry class
PID:4008
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wbemcons.dll2⤵PID:2772
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wbemcore.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:548
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wbemdisp.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:4212
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wbemess.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:1700
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wbemprox.dll2⤵
- Registers COM server for autorun
PID:1768
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wbemsvc.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:2144
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WdacWmiProv.dll2⤵PID:3724
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wfascim.dll2⤵PID:1612
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s Win32_EncryptableVolume.dll2⤵PID:4896
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s Win32_Tpm.dll2⤵PID:4104
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WinMgmtR.dll2⤵PID:2928
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WmiApRes.dll2⤵PID:2056
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WmiApRpl.dll2⤵
- Drops file in Windows directory
PID:2908
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WMICOOKR.dll2⤵PID:3668
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WmiDcPrv.dll2⤵
- Registers COM server for autorun
PID:2988
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wmipcima.dll2⤵PID:4232
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wmipdfs.dll2⤵PID:4716
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wmipdskq.dll2⤵
- Registers COM server for autorun
PID:4404
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WmiPerfClass.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:4948
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WmiPerfInst.dll2⤵
- Modifies registry class
PID:1576
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WMIPICMP.dll2⤵
- Registers COM server for autorun
PID:2860
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WMIPIPRT.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:2396
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WMIPJOBJ.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:4720
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wmiprov.dll2⤵
- Registers COM server for autorun
- Modifies registry class
PID:1084
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WmiPrvSD.dll2⤵
- Registers COM server for autorun
PID:940
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WMIPSESS.dll2⤵PID:1216
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s WMIsvc.dll2⤵
- Sets DLL path for service in the registry
- Modifies registry class
PID:5068
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wmitimep.dll2⤵
- Modifies registry class
PID:3532
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s wmiutils.dll2⤵
- Registers COM server for autorun
PID:1880
-
-
C:\Windows\System32\wbem\WmiPrvSE.exewmiprvse /regserver2⤵PID:1852
-
-
C:\Windows\System32\wbem\WinMgmt.exewinmgmt /regserver2⤵PID:2404
-
-
C:\Windows\system32\sc.exesc config winmgmt start= auto2⤵
- Launches sc.exe
PID:1068
-
-
C:\Windows\system32\net.exenet start winmgmt2⤵PID:2400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start winmgmt3⤵PID:4988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir /s /b *.mof *.mfl2⤵PID:1004
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\aeinv.mof2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AgentWmi.mof2⤵PID:2120
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AgentWmiUninstall.mof2⤵
- Drops file in System32 directory
PID:4692
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\appbackgroundtask.mof2⤵PID:1608
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\appbackgroundtask_uninstall.mof2⤵PID:1748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AuditRsop.mof2⤵PID:2764
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\authfwcfg.mof2⤵PID:4532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\bcd.mof2⤵PID:1768
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\BthMtpEnum.mof2⤵PID:3772
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\cimdmtf.mof2⤵PID:3576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\cimwin32.mof2⤵PID:4860
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\CIWmi.mof2⤵PID:4768
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\classlog.mof2⤵PID:3104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\cli.mof2⤵PID:3388
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\cliegaliases.mof2⤵PID:2368
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ddp.mof2⤵
- Drops file in System32 directory
PID:2584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\dimsjob.mof2⤵PID:4624
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\dimsroam.mof2⤵PID:4932
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\DMWmiBridgeProv.mof2⤵PID:3784
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\DMWmiBridgeProv1.mof2⤵PID:224
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\DMWmiBridgeProv1_Uninstall.mof2⤵PID:2364
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\DMWmiBridgeProv_Uninstall.mof2⤵PID:4656
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\dnsclientcim.mof2⤵PID:2908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\dnsclientpsprovider.mof2⤵PID:2988
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\dnsclientpsprovider_Uninstall.mof2⤵PID:3148
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\drvinst.mof2⤵PID:3636
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\DscCore.mof2⤵PID:3340
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\DscCoreConfProv.mof2⤵PID:4084
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\dscproxy.mof2⤵PID:4396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\DscTimer.mof2⤵PID:2412
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\dsprov.mof2⤵PID:3288
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\eaimeapi.mof2⤵PID:372
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\embeddedlockdownwmi.mof2⤵PID:4908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\embeddedlockdownwmi_Uninstall.mof2⤵PID:4732
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\EventTracingManagement.mof2⤵PID:2532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\fdPHost.mof2⤵PID:748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\fdrespub.mof2⤵PID:540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\fdSSDP.mof2⤵PID:1396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\fdWNet.mof2⤵PID:4872
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\fdWSD.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\filetrace.mof2⤵PID:4928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\firewallapi.mof2⤵PID:4512
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\FolderRedirectionWMIProvider.mof2⤵PID:2628
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\FunDisc.mof2⤵PID:1788
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\fwcfg.mof2⤵PID:2096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\hbaapi.mof2⤵PID:3952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\hnetcfg.mof2⤵PID:2052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\IMAPIv2-Base.mof2⤵PID:2304
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\IMAPIv2-FileSystemSupport.mof2⤵PID:3708
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\IMAPIv2-LegacyShim.mof2⤵PID:3308
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\interop.mof2⤵PID:4584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\IpmiDTrc.mof2⤵PID:2904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ipmiprv.mof2⤵PID:4068
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\IpmiPTrc.mof2⤵PID:4180
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ipsecsvc.mof2⤵PID:4192
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\iscsidsc.mof2⤵PID:4232
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\iscsihba.mof2⤵PID:5028
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\iscsiprf.mof2⤵PID:5024
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\iscsirem.mof2⤵PID:640
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\iscsiwmiv2.mof2⤵PID:2360
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\iscsiwmiv2_uninstall.mof2⤵PID:3068
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\kerberos.mof2⤵PID:4396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\krnlprov.mof2⤵PID:1680
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\L2SecHC.mof2⤵PID:220
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\lltdio.mof2⤵PID:4844
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\lltdsvc.mof2⤵PID:3716
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\lsasrv.mof2⤵PID:1820
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mblctr.mof2⤵PID:3440
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\MDMAppProv.mof2⤵PID:4600
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\MDMAppProv_Uninstall.mof2⤵PID:2104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\MDMSettingsProv.mof2⤵PID:1720
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\MDMSettingsProv_Uninstall.mof2⤵PID:3724
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Microsoft-Windows-OfflineFiles.mof2⤵PID:4872
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Microsoft-Windows-Remote-FileSystem.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Microsoft.AppV.AppVClientWmi.mof2⤵PID:3576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Microsoft.Uev.ManagedAgentWmi.mof2⤵PID:3052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Microsoft.Uev.ManagedAgentWmiUninstall.mof2⤵PID:2708
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mispace.mof2⤵PID:1788
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mispace_uninstall.mof2⤵PID:648
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mmc.mof2⤵PID:3952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mountmgr.mof2⤵PID:5116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mpeval.mof2⤵PID:4916
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mpsdrv.mof2⤵PID:3708
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mpssvc.mof2⤵PID:3308
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\MsDtcWmi.mof2⤵
- Drops file in System32 directory
PID:4092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\msfeeds.mof2⤵PID:2904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\msfeedsbs.mof2⤵PID:3252
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\msi.mof2⤵PID:4656
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\msiscsi.mof2⤵PID:4192
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\MsNetImPlatform.mof2⤵PID:4232
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mstsc.mof2⤵PID:3220
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mstscax.mof2⤵PID:1216
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\msv1_0.mof2⤵PID:3068
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\mswmdm.mof2⤵PID:4436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ncprov.mof2⤵PID:3064
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ncsi.mof2⤵PID:4904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ndistrace.mof2⤵PID:3972
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetAdapterCim.mof2⤵PID:3404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetAdapterCimTrace.mof2⤵PID:2764
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetAdapterCimTraceUninstall.mof2⤵PID:4984
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetAdapterCim_uninstall.mof2⤵PID:4064
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\netdacim.mof2⤵PID:3756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\netdacim_uninstall.mof2⤵PID:844
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetEventPacketCapture.mof2⤵
- Drops file in System32 directory
PID:4740
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetEventPacketCapture_uninstall.mof2⤵PID:3160
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\netnccim.mof2⤵PID:4620
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\netnccim_uninstall.mof2⤵PID:3536
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetPeerDistCim.mof2⤵PID:4492
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetPeerDistCim_uninstall.mof2⤵PID:5004
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\netprofm.mof2⤵PID:2052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetSwitchTeam.mof2⤵PID:452
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetTCPIP.mof2⤵
- Drops file in System32 directory
PID:4148
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\NetTCPIP_Uninstall.mof2⤵PID:1288
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\netttcim.mof2⤵PID:404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\netttcim_uninstall.mof2⤵PID:4136
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\networkitemfactory.mof2⤵PID:3484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\newdev.mof2⤵PID:4404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\nlasvc.mof2⤵PID:2500
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\nlmcim.mof2⤵PID:2396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\nlmcim_uninstall.mof2⤵PID:636
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\nlsvc.mof2⤵PID:3864
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\npivwmi.mof2⤵PID:1876
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\nshipsec.mof2⤵PID:4940
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ntevt.mof2⤵PID:5032
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ntfs.mof2⤵PID:1176
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\OfflineFilesConfigurationWmiProvider.mof2⤵PID:2612
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\OfflineFilesConfigurationWmiProvider_Uninstall.mof2⤵PID:4288
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\OfflineFilesWmiProvider.mof2⤵PID:4596
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\OfflineFilesWmiProvider_Uninstall.mof2⤵PID:3904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\p2p-mesh.mof2⤵PID:4604
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\p2p-pnrp.mof2⤵PID:3724
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\pcsvDevice.mof2⤵PID:932
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\pcsvDevice_Uninstall.mof2⤵PID:1908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\PNPXAssoc.mof2⤵PID:2752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\PolicMan.mof2⤵PID:3052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\polproc.mof2⤵PID:3096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\polprocl.mof2⤵PID:1928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\polprou.mof2⤵PID:1832
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\polstore.mof2⤵PID:2368
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\portabledeviceapi.mof2⤵PID:904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\portabledeviceclassextension.mof2⤵PID:536
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\portabledeviceconnectapi.mof2⤵PID:1608
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\portabledevicetypes.mof2⤵PID:1316
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\portabledevicewiacompat.mof2⤵PID:1924
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\powermeterprovider.mof2⤵PID:4952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\PowerPolicyProvider.mof2⤵PID:3012
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ppcRsopCompSchema.mof2⤵PID:1872
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ppcRsopUserSchema.mof2⤵PID:4164
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\PrintFilterPipelineSvc.mof2⤵PID:1980
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\PrintManagementProvider.mof2⤵PID:3584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\profileassociationprovider.mof2⤵PID:4232
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\PS_MMAgent.mof2⤵PID:2916
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\qmgr.mof2⤵PID:3124
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\qoswmi.mof2⤵PID:2640
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\qoswmitrc.mof2⤵PID:4440
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\qoswmitrc_uninstall.mof2⤵PID:1100
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\qoswmi_uninstall.mof2⤵PID:5032
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\RacWmiProv.mof2⤵PID:1176
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\rdpendp.mof2⤵PID:4868
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\rdpinit.mof2⤵PID:4288
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\rdpshell.mof2⤵PID:4596
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\refs.mof2⤵PID:4348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\refsv1.mof2⤵PID:3752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\regevent.mof2⤵PID:4212
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Remove.Microsoft.AppV.AppvClientWmi.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\rsop.mof2⤵PID:2196
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\rspndr.mof2⤵PID:2752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\samsrv.mof2⤵PID:4196
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\scersop.mof2⤵PID:1716
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\schannel.mof2⤵PID:4132
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\SchedProv.mof2⤵PID:2584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\scm.mof2⤵PID:4864
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\scrcons.mof2⤵PID:4572
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\sdbus.mof2⤵PID:2528
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\secrcw32.mof2⤵PID:4660
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\SensorsClassExtension.mof2⤵PID:224
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ServiceModel.mof2⤵PID:3784
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\ServiceModel35.mof2⤵PID:1288
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\services.mof2⤵PID:404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\setupapi.mof2⤵PID:3108
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\SmbWitnessWmiv2Provider.mof2⤵PID:4404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\smbwmiv2.mof2⤵PID:880
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\smtpcons.mof2⤵PID:2396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\sppwmi.mof2⤵PID:3532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\sr.mof2⤵PID:1216
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\sstpsvc.mof2⤵PID:3356
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\storagewmi.mof2⤵PID:5092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\storagewmi_passthru.mof2⤵PID:3716
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\storagewmi_passthru_uninstall.mof2⤵PID:4692
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\storagewmi_uninstall.mof2⤵PID:3112
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\stortrace.mof2⤵PID:1588
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\subscrpt.mof2⤵PID:3904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\system.mof2⤵PID:4476
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\tcpip.mof2⤵PID:4872
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\tsallow.mof2⤵PID:3900
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\tscfgwmi.mof2⤵PID:456
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\tsmf.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\tspkg.mof2⤵PID:3576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\umb.mof2⤵PID:4380
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\umbus.mof2⤵PID:3376
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\umpass.mof2⤵PID:4696
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\umpnpmgr.mof2⤵PID:1928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\UserProfileConfigurationWmiProvider.mof2⤵PID:5116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\UserProfileWmiProvider.mof2⤵PID:3652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\UserStateWMIProvider.mof2⤵PID:3212
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\vds.mof2⤵PID:3440
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\vpnclientpsprovider.mof2⤵PID:4772
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\vpnclientpsprovider_Uninstall.mof2⤵PID:3224
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\vss.mof2⤵PID:1648
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WBEMCons.mof2⤵PID:4208
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wcncsvc.mof2⤵PID:3484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WdacEtwProv.mof2⤵PID:3840
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WdacWmiProv.mof2⤵PID:3264
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WdacWmiProv_Uninstall.mof2⤵PID:912
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Wdf01000.mof2⤵PID:4392
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Wdf01000Uninstall.mof2⤵PID:4076
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wdigest.mof2⤵PID:2640
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WFAPIGP.mof2⤵PID:1216
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wfascim.mof2⤵PID:3356
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wfascim_uninstall.mof2⤵PID:5092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WFP.MOF2⤵PID:2092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wfs.mof2⤵PID:5036
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\whqlprov.mof2⤵PID:748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Win32_DeviceGuard.mof2⤵PID:4432
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\win32_encryptablevolume.mof2⤵PID:3804
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Win32_EncryptableVolumeUninstall.mof2⤵PID:1780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\win32_printer.mof2⤵PID:3788
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Win32_Tpm.mof2⤵PID:2264
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wininit.mof2⤵PID:4056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\winipsec.mof2⤵PID:4768
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\winlogon.mof2⤵PID:4244
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Winsat.mof2⤵PID:1908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WinsatUninstall.mof2⤵PID:3160
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wlan.mof2⤵PID:1788
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WLanHC.mof2⤵PID:3096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmi.mof2⤵PID:5004
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmipcima.mof2⤵PID:2616
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmipdfs.mof2⤵PID:2368
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmipdskq.mof2⤵PID:4464
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WmiPerfClass.mof2⤵PID:3120
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WmiPerfInst.mof2⤵PID:3308
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmipicmp.mof2⤵PID:3224
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmipiprt.mof2⤵PID:1648
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmipjobj.mof2⤵PID:4208
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmipsess.mof2⤵PID:4480
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmitimep.mof2⤵PID:3056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WMI_Tracing.mof2⤵PID:1836
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmp.mof2⤵PID:2396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wmpnetwk.mof2⤵PID:64
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wpdbusenum.mof2⤵PID:3124
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wpdcomp.mof2⤵PID:4436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wpdfs.mof2⤵PID:2408
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wpdmtp.mof2⤵PID:3356
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wpdshext.mof2⤵PID:5092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WPDShServiceObj.mof2⤵PID:2092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wpdsp.mof2⤵PID:5036
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wpd_ci.mof2⤵PID:748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wscenter.mof2⤵PID:1588
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WsmAgent.mof2⤵PID:3904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WsmAgentUninstall.mof2⤵PID:4476
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WsmAuto.mof2⤵PID:2144
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wsp_fs.mof2⤵PID:3756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wsp_fs_uninstall.mof2⤵PID:3900
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wsp_health.mof2⤵PID:4740
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wsp_health_uninstall.mof2⤵PID:5088
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wsp_sr.mof2⤵PID:3052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\wsp_sr_uninstall.mof2⤵PID:4028
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WUDFx.mof2⤵PID:1432
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Wudfx02000.mof2⤵PID:4492
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\Wudfx02000Uninstall.mof2⤵PID:1928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\WUDFxUninstall.mof2⤵
- Drops file in System32 directory
PID:5116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\xwizards.mof2⤵PID:3652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\000CA9FCCEA7C766DFE3B6493B9A908F.mof2⤵PID:4616
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\016A4FDC29C2CD1C06090D04CC752B4D.mof2⤵PID:4660
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\01B65BA66800FEA5CE7F4892966D7559.mof2⤵PID:3488
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\01D083B8F092E9FEF6D9C55A64A75334.mof2⤵PID:1032
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\01EA423F27498C64D3F6C297AE2BD8F2.mof2⤵PID:4756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\020FD1D34279A20EBB3742D63B9E359A.mof2⤵PID:3484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0232BC928C9666E5DB91EC0848F13E18.mof2⤵PID:4164
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0309255AB46E3D6CAE2056340225DDA9.mof2⤵PID:1576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0357610A8F431F78C35A3F00FF8E7E13.mof2⤵
- Drops file in System32 directory
PID:2372
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\038145628EF306DCD8FD7686C52BD131.mof2⤵PID:1836
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\03E20F6C54427A7C0DDEE97EC0898FAB.mof2⤵PID:940
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\042E30CED0EE9B02641D0960BD5D6854.mof2⤵PID:2640
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0471EE6D56711CCAFEBCF01C57F9159A.mof2⤵PID:752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\04920A1D7F20A747256FB48CA8A0147B.mof2⤵PID:1260
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\04B1FC5EA475F43F0CF8815E33B5913C.mof2⤵PID:4468
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\04D5961EC17DF68D8407B772F9C7DF98.mof2⤵PID:2216
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\050F60C5DEC201482BC14E317519A6F6.mof2⤵PID:4600
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\057069C8BCE64220B28DD683690F6879.mof2⤵PID:5036
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0583E7E08D1877A324A2553D19A795EA.mof2⤵PID:4104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\069B498336DCA76D929AAAF5631ED0A5.mof2⤵PID:1568
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\06A22D2701E90D7DDCF8AAC0522F2449.mof2⤵
- Drops file in System32 directory
PID:3904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\06DAE99BF3D429EE4946D4BF8BFF8C96.mof2⤵PID:3724
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\06DEE93B2013BBE13958B3FA0D45AEB5.mof2⤵PID:3756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0736061F644ECE849A494F2EDE2008CE.mof2⤵PID:1348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\086D10A6F37ED2F988C9A8EDEF53B707.mof2⤵
- Drops file in System32 directory
PID:2680
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\08BF1AF6E61B8456B1D5B42769C3412C.mof2⤵PID:4412
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\08D51E934D3BA7EB8F60B6E90B6F1511.mof2⤵PID:3160
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\08F894CB142235B53617974B1893CC74.mof2⤵PID:4132
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\09329A919E0B1FEB9E13BE1D4E8C71B0.mof2⤵PID:2432
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0955A3255BE8F939592AA33CBFED6637.mof2⤵
- Drops file in System32 directory
PID:4856
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\095DDA6145E278EC67897251831FDD47.mof2⤵PID:2052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\097C63F5D2B8C4182BEB625A8287192D.mof2⤵PID:5116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\09A251213F70FF824ABB31AACEEAC17F.mof2⤵PID:3652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0A2DA7EA3492D7ECD2C313A8B7490FC1.mof2⤵PID:2884
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0A49A422B8A92BD87756E892C1BAEC38.mof2⤵PID:2904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0A76D835FEE42A0F9B07455539850A30.mof2⤵PID:2148
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0A7CF62821E141ADACC0C287DDD01839.mof2⤵PID:1808
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0B21EB6E1A9BA82714E2C9FCB1DD6E8A.mof2⤵PID:4208
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0B7747DAC81B5CDD2893AAE2E4BBE034.mof2⤵PID:1980
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0BE369FFE21F5817AE0847874550D36B.mof2⤵PID:4480
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0C0B602529B4AB335EE2B6BDD125ADB2.mof2⤵PID:3056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0C840E79E220554456F582031714D456.mof2⤵PID:636
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0CB6D8EA6179D949B588A4D328F2A1D5.mof2⤵PID:64
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0CBD6BDA858114EC196F6B41C2CFD3BF.mof2⤵PID:4440
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0CCAA8293392639FBA830DD578DB2C02.mof2⤵PID:3364
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0D169F54EB7176F6BF264A5F8562C98B.mof2⤵PID:1100
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0DA95863FE4B25CC2D43F0020902CB31.mof2⤵PID:1860
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0DAE6401EA75135DC71C2BF2727AE47F.mof2⤵PID:3972
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0DC0A697FFCC592B72AABF89E4FD9156.mof2⤵PID:1748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0E68BDAB79C00E0C496F8772703BB3AB.mof2⤵PID:4732
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0EA772F1A1EDFC2AEE10CC4E22899FA7.mof2⤵PID:540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0EACEE5F78D8DC364E3C886DBB50601B.mof2⤵PID:4348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0EB7B5521B8E9A713CA5D4DE1135B365.mof2⤵PID:3752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0EBA1F7B891BD5FE808E91F1D5467AFE.mof2⤵PID:2340
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0EBDDF573C99959D239BF0ADB48A18B5.mof2⤵PID:4324
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\0F6999175ECAE7FD86A81D5F3AC1FA46.mof2⤵PID:3380
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\100C683F4F92BE5F31DCF9E5E8F8A127.mof2⤵PID:3724
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\105E698CE1AE9FA053B763F2C80120D6.mof2⤵
- Drops file in System32 directory
PID:4056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\10D697E74C7A4CC694967A7BA1861EE7.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\10EDE1FE24EBC1EBE598FDE3A051CB83.mof2⤵PID:4520
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\11992DCCFDD62BD40E85DA67BD91FF88.mof2⤵PID:1252
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1228A6BDE4139369DF7DB4975C62A50A.mof2⤵PID:3312
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\128E25AF26A5FD60EC8421A35FE38114.mof2⤵PID:1000
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1364A1ACC2D182FC0E95C7573ADD0308.mof2⤵PID:1464
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\13BC960D220197BCBCC7F1658C34102D.mof2⤵PID:4856
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\153FCFE945068754B72A6FC011B37613.mof2⤵PID:536
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\160386BCC54C67562570A808003698B2.mof2⤵PID:3212
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1641F982282E8CA70B0D93F1F2BB145B.mof2⤵PID:4448
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1671EBB4B246E464FCB7369EAB2831EF.mof2⤵PID:3488
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\16C850723D6D606824E3600992F717AC.mof2⤵PID:1304
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\16E269CB069C7242FB610AB48045318B.mof2⤵PID:1976
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\170119984F3AA426567DD71E8458DCA1.mof2⤵PID:1032
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\172412DF1F8338E4AD006E9F9788ED2A.mof2⤵PID:3012
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\173F0B14BCB5F1B2B2258AFA66FA1F6A.mof2⤵PID:4208
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\17BCA321685944580A77D03BECECF588.mof2⤵PID:2908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\17CF414FA1DE5CE02A5C9AC66A2D8F5E.mof2⤵PID:4780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\180E25D92AFCF71A996BC7AC24F27DD5.mof2⤵PID:1436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\18194DF78686FCBACD0E6868ED0E0919.mof2⤵PID:2396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1898EDEA64C511B1CB8EF5483101FB35.mof2⤵PID:1292
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\18B9AA34B315DE18655875C087F7E147.mof2⤵PID:4540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\18F122357839ADA1419DDE2C541904BE.mof2⤵PID:4436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\192325CD712AED7BF56940AD3BB9A176.mof2⤵PID:2316
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\195AE1B89E0FF6CD40670E98BAB3A608.mof2⤵PID:3064
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\198029E6BF51E6E158ECF68FF0B36E3A.mof2⤵PID:4468
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\19B9819A1C5AE6BC556E1A65834AEC13.mof2⤵PID:4008
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1A62F8CF28E9ED8FBDCEA3D28AC6D3EF.mof2⤵PID:4972
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1AA085F45F04FFF42F8B23EE4B1DD6D5.mof2⤵
- Drops file in System32 directory
PID:4204
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1AEA6E68EBB34016ED94F24ABB9308E5.mof2⤵PID:748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1B15F9EA2C8E8A55CC1CBE63FB6B4840.mof2⤵PID:3272
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1B1859A081E5E0E923DE7CA17A3AD0E6.mof2⤵PID:2040
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1B243182F610F39F48F63ED2AAF2E4C6.mof2⤵PID:4236
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1BF02F5F261B4F6E08912C82760B1564.mof2⤵PID:3016
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1C57A0A063E5D1FAE814B23DFF99DA42.mof2⤵PID:3192
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1C6A987B4B0CF81C64F418964D02E590.mof2⤵PID:4928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1D17F2812D61D6A27510A5356CBCB2C6.mof2⤵PID:3576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1D2F2472E8915C165DD3667793DD6216.mof2⤵PID:2752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1D39564B78F00E3F6ED4B4A5662781B2.mof2⤵PID:3052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1D3D7B63AE783F3DBBD4FD9F43301BD1.mof2⤵PID:3388
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1D770486C382CDC6F1CD832E1D040FEF.mof2⤵PID:2096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1D8E83D3077F05426D7F5E7C92A52BC2.mof2⤵PID:2584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1DD21D310EE87FB8B3301E43E53F9548.mof2⤵PID:5004
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1E3959634C12CA1C92AEBB0AB0A0CD47.mof2⤵PID:4576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1E50D6323FD92D3DDCD8B52937074C9C.mof2⤵PID:3152
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1ED415C5FAB66F75A8BD9D906ED1FD79.mof2⤵PID:4624
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1F539B7D89D5675D5FBC71A5A1E7C62D.mof2⤵PID:5096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1F5D7EA255DEC718E6C93AFC61039C12.mof2⤵PID:224
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\1FD16EA55AB471DAD65A8AE31A92BFE1.mof2⤵PID:3460
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\20916DA71EC75FCC409872C3207D9C60.mof2⤵PID:1488
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\20EF0B41F86B67FBB71739AA19D6F941.mof2⤵PID:3784
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\210892B3C5033337B5C4FCD68AA35128.mof2⤵PID:4656
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2131A60D40501A974386B9E42E4FC201.mof2⤵PID:3484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2174D8A485DAE80D1D90B7E5430F164F.mof2⤵PID:4200
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2215A345459824E0504DB85AEBB502CE.mof2⤵PID:4068
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\22C5E271CACABCBB6D1BF416CB483DB1.mof2⤵PID:3136
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\232692AF542DAC9C19624048D7BCE0F9.mof2⤵PID:4720
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\23FFA2BEE2CFCB552EEC22762785E6B4.mof2⤵PID:4076
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\25CCB9BAD9B50F42124D935083535916.mof2⤵PID:3000
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\25CE4D0A477A7A536B1F5C9965A6C9E4.mof2⤵PID:752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\25E9A5A2000F7483536AEC7F5BBAD557.mof2⤵PID:3364
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2794DD6CC13BD11ED558AA64C449E6D7.mof2⤵PID:4728
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\28DFEEAE5E755E081510079AEA4BA2DB.mof2⤵PID:3296
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\29B55D1D5A0BB6BBFD2F6F1D35B3A1BB.mof2⤵PID:1960
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2A2AB14E79261C4C2272F4B50901244C.mof2⤵PID:2216
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2A8F8C0C68BF867A9E2A7AB38260A4F9.mof2⤵PID:4600
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2B416E2919A9D497584044544D3C8433.mof2⤵PID:4444
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2BF259128A811B9C7417AEAD9F596A8E.mof2⤵PID:1588
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2C688638F731D0D535DBB9DA2F979753.mof2⤵PID:4948
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2C6A80FDED75E46CA733976E382559CC.mof2⤵PID:4020
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2C7CF4E1EA79BFA00DDAAADCB67FCA96.mof2⤵PID:3360
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2D1A849208186237BBED16B3B5D7238E.mof2⤵PID:2144
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2DB099F474FFAB578AD726E4F2905FED.mof2⤵PID:2892
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2DFDBD25A9B159E6B632A69ADD81F446.mof2⤵PID:1244
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2E4D19AFECF3B4188F10CD16C8BB92E1.mof2⤵PID:4244
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2E60A4684212330C61E1E8704A619754.mof2⤵PID:2752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2EC8433E19B30A13955120CB32A18CFC.mof2⤵PID:3052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2F0CC20947142CB05C49044919898802.mof2⤵PID:1252
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2F58A8772B1579A81054587DFC0A68CE.mof2⤵PID:1456
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\2FA567F6FE2F89694B594B3FAC75D6DF.mof2⤵PID:2584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\30711D4696101AA94690C8C51432F5E2.mof2⤵PID:1928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\30A5229E4F736548D2D9FA13F92C9A82.mof2⤵PID:4048
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\30C22E5728F64CE0E1605A4A77934948.mof2⤵PID:2104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\30C3808B55CD6C563447B44FC4E9BAD8.mof2⤵PID:4624
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\30DFAF0BD5AD387D985719F41E186AD5.mof2⤵PID:3528
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\31998CC82EC1ED985097054B275161ED.mof2⤵PID:3488
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\32057A09A1167F6F66F16DA67DF1C918.mof2⤵PID:1288
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3209C3555EE020AE8FA1C869C6A591D9.mof2⤵PID:988
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\320EDC28FFEC3C708AB2DDE6C70FD624.mof2⤵PID:2364
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3281CFB9A42D9486C40C0A4D010D65E6.mof2⤵PID:2236
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\329A6D1E4413466F2111A8B0F5C0A51B.mof2⤵PID:4164
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\33295A3A1D28CAE3DFB6C5167CCAAE6F.mof2⤵PID:3540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\33A13765948753719F44CA6F7E586909.mof2⤵PID:4780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\33B9B81C996ACC2B2000070519028F72.mof2⤵PID:3056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\344FC63DB23C44805CA5C08EAC26522F.mof2⤵PID:5024
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\347C4407B808EB65CAFD16126D73D922.mof2⤵PID:3568
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\348C74BBB0C8791244D9BA708604211E.mof2⤵PID:1896
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\361C55667115751869AC74207D28DCE7.mof2⤵PID:4436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\36A47C4202A2694FFD79C2BABBD02788.mof2⤵PID:1820
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\36AC724DE559C5D39EB46462A440D4E5.mof2⤵PID:1036
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3704297DA195A3B2DADC6D89B6226662.mof2⤵PID:4976
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\371088BC97F0585065A1A08ED83172D6.mof2⤵PID:4532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3778D40681E80056E0C63E6CB18E9E37.mof2⤵PID:5036
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\37846654B2AF369ED3D0A3637E941D9B.mof2⤵PID:2764
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\379E5EC415D0E0A49EFDD4B3564BE048.mof2⤵PID:3772
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\37D4F7E4435BDF811F1EC2CBA1EF4A10.mof2⤵PID:3920
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3855849167EAA03A99F4C8450E15A6ED.mof2⤵PID:3156
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\38841DF145EDAB1901F40F6B9A6AF4AA.mof2⤵PID:3324
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\38F922911FA0CAE637E5D1EB1013D0F1.mof2⤵PID:2628
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\395955902B64122A6EF58A130F284979.mof2⤵PID:3724
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\39C2F82384C755EF218F0F19FE619F80.mof2⤵PID:4928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3A2F8881A3B96DF2374FCEFB35545D6B.mof2⤵PID:1348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3A65AC537877D583303AEEF0342B5D51.mof2⤵PID:4028
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3A75BC18F00746E3EB756A5A8AB71D56.mof2⤵PID:3536
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3AF58951EB00AD264E4FCF4BA804D893.mof2⤵PID:3096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3B443485D5F96CA9554D404AA52A1633.mof2⤵PID:2096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3B60B0417CAF81D69389063C334577F1.mof2⤵PID:4568
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3BB167BC6A619E5D11B40C8B9F699327.mof2⤵PID:2052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3BBB431B659936EB58D4574BC05768CD.mof2⤵PID:904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3C03DD39D967893238742C503189BA92.mof2⤵PID:4464
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3C11F3A2BFB9588C467B72E02345362F.mof2⤵PID:4660
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3C90AAC6E581F57E99B164C33906BD30.mof2⤵PID:3780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3CA3E3E8C27409E2288B236F5F414F56.mof2⤵PID:3460
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3D486D2EBFD5C380959985A548DC1308.mof2⤵PID:2416
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3D7D7734943CA5F273BDA05F3E1FA20C.mof2⤵PID:728
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3D93BA5591BD981C5D5D6E2BEFACAA50.mof2⤵PID:2116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3DA405CE6ACE7B7A8320D68D317B9729.mof2⤵PID:3036
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3EB36FAFDAE870DF05542C0B4AAAD7EF.mof2⤵PID:3108
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3EE2F37B4639F4307BAF0C707B092F7C.mof2⤵PID:3532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3F78FC5E2CC6CFD8720C796D34A544F7.mof2⤵PID:4392
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\3FFDD473F026FB198DA9FA65EE71383C.mof2⤵PID:2392
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4001CC0C4B56CFDE0493013FC1D9DD0F.mof2⤵PID:1680
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\407E61D88570FDFD5EC8891DBF9A3EBC.mof2⤵PID:2412
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\40E224B18F4493C1B8E43DBC496D8E68.mof2⤵PID:4764
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4136DDD03841D93F3D820441F60BE055.mof2⤵PID:1524
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\413CED83449192A10E66EAD24743140E.mof2⤵PID:220
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\42CB2CBBDCBB0DB751E51FF6B279C524.mof2⤵PID:2124
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\430091E25BA6C7FE2FE5DC31776BEACC.mof2⤵PID:392
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\434B7316BB2FAD82DC3E5784AC46B4A0.mof2⤵PID:1748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\43535D7A73D735DEFF9DB83057553D39.mof2⤵PID:2248
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\435A088CDF6FE7426084E4B35C1E81C7.mof2⤵PID:4532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\435FA4D2CAB38A1853F91A3BE8F89D4E.mof2⤵PID:5080
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4371EC94BF996AF79B062599D10C927E.mof2⤵PID:4444
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\43AC153E4DED1737C66AEC0C7EAD9430.mof2⤵PID:748
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\43EDE2715871F08D0BEFB4C9DE69E247.mof2⤵PID:4860
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\441A12A68AB1A20902A131356BA4CF30.mof2⤵PID:3500
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\44B487D5879BCD6C593C9066936D12AD.mof2⤵PID:932
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\44C46B87678291B7CFBF7D8A6452D98D.mof2⤵PID:3740
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\45277ADB2DA919AFFF18833506353174.mof2⤵PID:4620
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4552656C2901FB1533D6679D49B69929.mof2⤵PID:1856
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4561B54041D5F414CB02373F78461708.mof2⤵PID:2132
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\46F812454290EE1E870544BFEAC8C7EF.mof2⤵PID:1996
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4795058F848A6BA6FE24E0530CE2E2DF.mof2⤵PID:876
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\47C87AFF6DBF51980E7CA3E36C38B86B.mof2⤵PID:3312
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4846320185EA62FBD8507FD7A9D87E61.mof2⤵PID:4132
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\48959878DDCA03B0FA77D806C7C5D743.mof2⤵PID:1464
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\49C04C47AB946E0864486F81F6E251BC.mof2⤵PID:3744
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4B69CC652B5189D5B2136DFDC5369593.mof2⤵PID:4352
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4B95063FF713676A54E7221DF8245C78.mof2⤵PID:2276
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4BD7268ABFF9CFF22DA57949025E2667.mof2⤵PID:3120
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4BE30AA8CC2C4C06B41336B9B3878B1E.mof2⤵PID:3152
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4BE9D6CB921FE137B78AE9960CDD98B0.mof2⤵PID:2268
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4C3FFB127B4E9B67BFACD89178DE3DA3.mof2⤵
- Drops file in System32 directory
PID:3780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4CCFEF2D31696D11C8735BD7C8BE14B9.mof2⤵PID:3460
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4D9BCF0F509C90FA86E1ED3A34E158A0.mof2⤵PID:2500
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4DAE009EE0BC4B9ECA96E59E303AE1E5.mof2⤵PID:3408
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4E20565265CAAFBDB6BA1B1C1ADA9D96.mof2⤵PID:2116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4E34C76D83E2430D779FE9AA17E87200.mof2⤵PID:3036
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4E8CF66DA5DBCEE8F47DFDDF0B14DEC0.mof2⤵PID:3108
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4E941341E008BE47EC9639A14271EBF0.mof2⤵PID:4720
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4EA32ABEBFE9B0697C450693940F1673.mof2⤵PID:4076
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4EB0E9424AFEF8E5D68D78C36620E253.mof2⤵PID:2392
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4EF05404F86FAFD7EDAB80262970585E.mof2⤵PID:940
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4F4AD4093274B7A7FF28CDBD5AB3032C.mof2⤵PID:3168
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\4F7C501B863AFCFCE3AE018AC07191F9.mof2⤵PID:4764
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\50B277BD2B3C116DBC38CC2D1EB7D427.mof2⤵PID:1524
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\50B5B38557DC642A4BC7282A0C8C4AA2.mof2⤵PID:220
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\50E7AE0A90085737B8F04CDF9460DBEA.mof2⤵PID:4688
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\50FC9EDA1918FBC981D89D0390125308.mof2⤵PID:2612
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\51588E4AC5E59453F329EBF5A215ACEC.mof2⤵PID:2712
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\517ED769F6478117021531216F609C27.mof2⤵PID:4204
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\51B9369C31C913E211D29AA4D91D4747.mof2⤵PID:4432
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5232DBC5D3EE8EBCEF6CCB4213399B9A.mof2⤵PID:5080
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5241D310A7F9B793E5E9EC39E65B7B44.mof2⤵PID:1780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\52DF56A47A08AD380228C64827D24548.mof2⤵PID:3904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\531218B396F02B35771F8AD1965A574A.mof2⤵PID:3280
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5312CF8C0E1EE738404F2A6E526EB4D0.mof2⤵PID:1864
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\536E5C7121076D413E48A32D54E26EA3.mof2⤵PID:2628
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\53C2FC20B111DA763C20CFDAF7624A26.mof2⤵PID:1072
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\53C824D10974E3D64CB1537B2770F4AD.mof2⤵PID:5012
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\553C27B9785BAD9A0C6E81613DD3FCB4.mof2⤵PID:5060
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\554B4465433438F4FF7B8D7AB981B555.mof2⤵PID:1348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\555E8EEF9A21E3F26C263316A778E15F.mof2⤵PID:4028
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\55B1D144C8C3666C687E454A80906ECE.mof2⤵PID:5084
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\563EAFFF3BF92CE3F60EAEE4EB18BBB3.mof2⤵PID:1000
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\568257F0F7CB54EB479EA5E39A4ACD57.mof2⤵PID:1696
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5731B1CD62369AA3EF2B861A7BACB2C5.mof2⤵PID:4572
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\57985F4723464E47CF133A601D28906D.mof2⤵PID:1608
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\58766C70A633CC3A5AC9393E175CA63A.mof2⤵PID:1272
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\59481CB78111FB31D37EDAC9647FAFD8.mof2⤵PID:2104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5960F40D2AAABA9E743AFA7294468C25.mof2⤵PID:3224
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\59A5343CF85A83AE1E7B5EAFC71ABD66.mof2⤵PID:3308
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\59C780751B7740A822CCE33528AC1E14.mof2⤵PID:1376
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5A7BC66EEC954487F6D9911DEAF052BE.mof2⤵PID:3808
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5B18367075FE563AF4A12EA837278D84.mof2⤵PID:3664
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5B4B75183FE97E2D052EE74E519015F4.mof2⤵PID:3584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5BE557A291C3EEB7FE628D8099DD0CD3.mof2⤵PID:2372
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5C704EA3E7D7B64E50D00711FC13CD34.mof2⤵PID:1436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5C81F6E368BC71D1D45E2D9206EA3FD0.mof2⤵PID:1384
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5C8CE9E608C8192171A5B93767FCC960.mof2⤵
- Drops file in System32 directory
PID:3220
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5CFEE986112963509926EC8912E14D25.mof2⤵
- Drops file in System32 directory
PID:5024
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5D75A4D5A6D14E6061698FB7BED0446A.mof2⤵PID:4516
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5DFFB5C73CF04EE22E19BB74127846D8.mof2⤵PID:3716
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5E69759D567F673B36A59095A347BF07.mof2⤵PID:3204
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5EEE7ED3AD74F7D10B2058BB7C19B751.mof2⤵
- Drops file in System32 directory
PID:4692
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5F037A89915D44B8819F9FCFDE0B489E.mof2⤵PID:3064
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5F08E2D70EBF81C77FA4C99A0901A6C8.mof2⤵PID:4908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\5FC405F33502FCF8B5292EFDDD9AE4FA.mof2⤵PID:1960
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\601C41633EC4EEE1FFE41D65491BABD5.mof2⤵PID:4640
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\60B3B69ABC4366405469AA15F5B33006.mof2⤵PID:2248
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\60C90B334F5FD0AD576CC5FFCECDFA9C.mof2⤵PID:1904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\617D2BAEB248E81618E2D9342B7323AD.mof2⤵PID:540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6199F396C445A25AF1DE1CEFFF072560.mof2⤵PID:3788
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\61D0174ACBF8E43615E6DF8019C0583E.mof2⤵PID:3920
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\627EE3812DC7A5BF704C057D238F75AA.mof2⤵PID:4872
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\62FE034F36B9ACAF125049C4EB64D6A7.mof2⤵PID:3360
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6340973172727B5EBAF0A64E92C26B73.mof2⤵PID:4592
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6364E8D3F688917ECAE1050954B63674.mof2⤵PID:3192
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\63B2501D71A2DE162EA12C3CACF8C488.mof2⤵PID:4620
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\644B35DCD280DC69AED674005133C98E.mof2⤵PID:1908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\64B4796A957F50D8E37415358DC4011F.mof2⤵
- Drops file in System32 directory
PID:2680
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\64BE228C7C03C2D993371E5195306859.mof2⤵PID:1996
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\652B32EA4449A9E8AF422E70ACDF46E4.mof2⤵PID:3536
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\653734ED42B7A9B62F119AAB8C9521D8.mof2⤵PID:3096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\657F8341C743B485575944BF32E0125B.mof2⤵PID:4132
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\65DE946825EFC13018FEB489315181A4.mof2⤵PID:2996
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\662DD1E431BC9D4EB784D7D662BF5114.mof2⤵PID:784
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\66501D267ABECB2CF3315642D1881501.mof2⤵PID:3744
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\66B28EEE188E29399051A60BAF92D333.mof2⤵PID:4352
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6717E3CAA50A3943B61329778C1DD781.mof2⤵PID:4576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\671DBBDEA9073F2E4CCCFFF6957044E0.mof2⤵PID:3252
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\674888C18C2BA74E9DE8F74501330DC0.mof2⤵PID:564
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6780F8CDE9A603E0A830C9603F2F4D0B.mof2⤵PID:4556
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6808D4839451264DD18BB2454D45479E.mof2⤵PID:4756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\682277A939A770BB800CFE4F205D7891.mof2⤵PID:4656
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6874681F627A133631133FDFA2B4FB8D.mof2⤵
- Drops file in System32 directory
PID:3408
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\687CF9D31E514545A07747EE9CC567AB.mof2⤵PID:2116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\68882E3FA69BD52620343D172BE84815.mof2⤵PID:4192
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\693BB2D22B37188C506A30563317E1D8.mof2⤵PID:3108
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6984662FE0A2CC634E49E525D17376AA.mof2⤵PID:3124
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6BCCCB82E5792A665667D7E41CC45168.mof2⤵PID:2992
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6BFD34C0EBE9B3A34F525B51261858DF.mof2⤵PID:4540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6CBA7FE164696851E3674A4FC046F926.mof2⤵PID:2316
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6CC07C0289722A5549B9C30F76C249FF.mof2⤵PID:3168
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6CC685AEFC129C8DD86F9036F17E943C.mof2⤵PID:3972
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6CD4AC2A2B648ABFE8F2F90A5D07829F.mof2⤵PID:3296
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6CDB91CE30082B98FE1BEE23E422804C.mof2⤵PID:4632
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6CE4D05BA5B97F5FAAA40312E14F0E81.mof2⤵
- Drops file in System32 directory
PID:2124
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6D15B1C3AE92D91DCD86360CCC4F53B4.mof2⤵PID:968
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6DADEFFF2FCEDD93F8CEF59036FEF4B9.mof2⤵PID:3712
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6E5FACACD2BA0A27C7AE761291F7BED1.mof2⤵PID:840
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6F2F026E4006B8443E4D6AD8DC43B8EF.mof2⤵PID:3276
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\6F606DA76B5A34FEC3A95B874DC14C2F.mof2⤵PID:3752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\70121DE772621FEB6480A1C9A3475D5A.mof2⤵PID:2424
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\70138AC07076B005E1CFA39BC5BD9175.mof2⤵PID:2260
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\71E680EC580A0039A775A378ECD836FF.mof2⤵PID:2352
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7282BB1A61AFF7E0656732EE80CEB6FD.mof2⤵PID:3280
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\732BD24D0DF3B5E7191B301E55CDD6D6.mof2⤵PID:4276
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\738F657B98502C3F07A67FDC669EB8AB.mof2⤵PID:4056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\739CB6904442C4B4092104AACB73DBB0.mof2⤵PID:1072
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\73C8F1FE9282D72F1684DA13FF1346AA.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7402D0FB5599777D401744FC6DD201D7.mof2⤵PID:348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\740FBFCE4E4515C86E8C7E9D18A58DF4.mof2⤵PID:3092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\742B2F1B414C6E566B6BDF87D12D8AA4.mof2⤵PID:380
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7450D0DEE62770FF1E5C905B1BAFD42E.mof2⤵PID:1340
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\74AF2F8E62D0745F958B573494C439C8.mof2⤵PID:2096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\74E621F5E9C4849D83DAC55AC565A76B.mof2⤵PID:2244
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\757421178679BC54A733A7C4F3DAA07B.mof2⤵PID:784
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\75B8AD308277AE2AEFCDEA0B6A7C3C0C.mof2⤵PID:1268
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\75F3B2B3A615155BFB2E7C19531A197A.mof2⤵PID:904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\76118EA7CDB4BF4005AD84DDF6CE2E66.mof2⤵PID:4772
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\76367CD152E34AC3DD8007741C968AF4.mof2⤵PID:3252
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\76A3CA62703735BDC186B9056247C8F7.mof2⤵PID:3488
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7716BDB243C38A4A24E728B3817AE0F1.mof2⤵PID:4584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\77E1FE7C589B0FE237874F7EE517A0C1.mof2⤵PID:404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\785C9F9CED5D122AD92D6BC91312F7FC.mof2⤵PID:1808
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7891546B010C902B9C8DE33F55F71498.mof2⤵PID:3004
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\78C249F8A099AEA6A25F33F09F50FB47.mof2⤵PID:1084
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7950D68C8C6F669B94D3E488F0B6BEAB.mof2⤵PID:5100
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\79EF8F616077A833BE2747809180BFA5.mof2⤵PID:3540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\79FE6B25E5B132F33880B7F44A66B758.mof2⤵PID:4940
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7C6FCEE9F64D2CC890D867AB97DEE424.mof2⤵PID:4720
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7C7E3220AE92EC87E0436ADE3F5D9931.mof2⤵PID:3568
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7D1DA389789509D61D1AB66097581992.mof2⤵PID:1668
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7D60FA9CA39C59A4B7C96DEFCF0B1B01.mof2⤵PID:3116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7D8C933AA5FE34FA3316DA4B6E09E654.mof2⤵PID:3356
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7DD87359B51EDB79AC235F97E726EF5A.mof2⤵PID:3088
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7E12C6950CA7714D731D5313649CA457.mof2⤵PID:2532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7E19C857E35FA8D70E57B0F1CB21E5C7.mof2⤵PID:3228
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7E856BB33FFDA1141B90AC29735FB9FA.mof2⤵PID:4976
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7EAB83B6B5BC37690D2D1B3E22DF7D9E.mof2⤵
- Drops file in System32 directory
PID:4600
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7F3DC6EFFFDCCEBC37B17C2FDC124638.mof2⤵
- Drops file in System32 directory
PID:4432
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7FAB1F3A2B36D6EA27A3DB4EC39C7BD0.mof2⤵PID:1588
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\7FAC187A43CA71A854CA4653D8E075B5.mof2⤵PID:4920
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\80064700E82C89F9D3E945021BA8C32C.mof2⤵PID:3400
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\80571CB6E9439E1C98BA9AC3FA28D3A9.mof2⤵PID:5056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8096010E847A7DE3A3F69A61002DD563.mof2⤵PID:1864
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8151A5CF9B90099D16EDB3EADE4C8CD3.mof2⤵PID:2628
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\818B866A009B1338C5AC103B2D8E2372.mof2⤵PID:3756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\81FCAC08918AF581FDCB45931E356981.mof2⤵PID:4056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8243D67DDA3785DAD59ACF70CFC203DE.mof2⤵PID:5060
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8266DC592F01723A90239C659F1FA6C7.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\82DA351296066664DEB012FCCF6D07AA.mof2⤵PID:348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\82DA415A8C75204A2D758E6DAD53BC36.mof2⤵PID:3092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\82DFEA0FE38074528C86FA0695FC7E37.mof2⤵PID:4412
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\82FED0C3319594CCF4117CB3B34B5F72.mof2⤵PID:848
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8349431AF468BA55DBFB84FC50CC17C5.mof2⤵PID:4176
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\83E1D5D490B9335941305F44058A6755.mof2⤵PID:4616
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\843980BE43ABA52AC77C57DF068D59B1.mof2⤵PID:2884
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\846AC8E6E788D5BDCFBB697A233A8993.mof2⤵PID:3628
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\84BA101DF0936E1318EE1EB10539C9CD.mof2⤵PID:4660
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\84EBC179129822B0E00C47B7528F1FDC.mof2⤵
- Drops file in System32 directory
PID:4576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\84FD82C473BCBDEA6CFCD53DF80D6022.mof2⤵PID:4448
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8588C815441547988C5E4B9CC6CF7351.mof2⤵PID:4556
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\85917F125E29280A85EDFCDC3B0C8170.mof2⤵PID:4756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\868B5F1DDD5C341C50C0D359CD22F37B.mof2⤵PID:4656
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\869B30EA34E0F5E56CCBB130AAC2BFA1.mof2⤵PID:4164
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\86CAC2AF84F4546D81A07C72C8591F6A.mof2⤵PID:1880
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\86F4330E57637679ACB9F17E5F9481D1.mof2⤵PID:3340
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\86F83A7235F3DC2A6FCDEC052E1E1C74.mof2⤵PID:2812
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\87218B3AEA759A53DCCA78D6B9BBC66F.mof2⤵PID:1956
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\875B0EAE58DBE30E13A8DB610457D0AD.mof2⤵PID:2396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\87C0585DEAE72716889B524A66D1B5A3.mof2⤵PID:2412
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\886EC825992F9DCB7AF34306DA80E12D.mof2⤵PID:2172
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\88C20208CDD4638C0381F2B7EC657564.mof2⤵PID:2896
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8935BD8F59955F30D52E141E311891AB.mof2⤵PID:1676
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8999FA8F96032A452671DE654F9BAD9C.mof2⤵PID:3048
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\89FA1168564BA2D42E7C412972B44BB5.mof2⤵
- Drops file in System32 directory
PID:1652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8BA44FC08995F15033A9F5D56C8BFC72.mof2⤵PID:4688
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8BC8F7B477D3C6C3184AD0372AEE53F6.mof2⤵PID:2092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8BDE235F11AF9276AB26638F45341094.mof2⤵PID:3368
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8BF0E140F8F40D230143B569A1BAE507.mof2⤵PID:4348
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8C11323D7C773C8A79C1C61EB62FE331.mof2⤵PID:3404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8CB4C42331F0F4BBCC8E1580131EDCE2.mof2⤵PID:4104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8CBA2BE847D0B28A440C5F24567B0891.mof2⤵PID:3316
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8DB46DD597956632ECDB18D7B2BDF70E.mof2⤵PID:3104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8DB9DE86229327C5777721E4A01FB6B4.mof2⤵PID:4240
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8E733CB38D1CDCF7377912244F95A3ED.mof2⤵PID:1864
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8E84BA6D260667ADAAD89BFECDD627CB.mof2⤵PID:3724
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8ECBCCCC7B4A9C11EC33A03B6E25EA5B.mof2⤵PID:4768
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8EE122F840F244E3AE065AF9ADB16CCD.mof2⤵PID:4056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8F07ADF9734C090207F52CC2C29F17AF.mof2⤵PID:648
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8F1ECB08E7908F5D543B0D9386C0EE1B.mof2⤵PID:4028
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8FAA7CD5955A0D5862A90FAA2B0A56F4.mof2⤵PID:1432
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\8FCABF54BDCC2D55C8203E3B81BAC5FF.mof2⤵PID:116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\901B1F181D1D82C168094975DEFB52F3.mof2⤵PID:1640
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\902F9B116F0B37B699E9A1D4BB1E2784.mof2⤵PID:2996
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\90B516E096C71C814FF03EE3F4B20042.mof2⤵PID:4856
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\92EFA8432E609D6F315DD0A3CB41E1E8.mof2⤵PID:1928
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\930C5E176BA9A3D78B730BC00CDDF64E.mof2⤵PID:1316
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\945C37C794BCB294DBA8E445FF2C9DB6.mof2⤵PID:1648
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9476FC534A628F39C9E25CA2F2B7B45E.mof2⤵PID:4556
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\94D3468248838C60F808E50FC66A40D0.mof2⤵PID:4716
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\953349B5ECB359DD058D07088EA31408.mof2⤵PID:728
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\95C6129A16411671ED974764CC24C800.mof2⤵PID:3560
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\95E06CE9FC028717015354732A36A6C1.mof2⤵PID:520
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\960C76B3B2B322906970277571EF6F3C.mof2⤵PID:1436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\966B95F249EDF54D9BE98C23AD9B758A.mof2⤵PID:1384
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9694C920807304FD0F9730304298FBFC.mof2⤵PID:940
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\96E2369FBCFC254F09B1EA2AF6E7641A.mof2⤵PID:1040
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\97479A7EBC4B4FA9A0F0C7EF9A25471D.mof2⤵PID:3032
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9772382673B9BD1FECD8DED342DC39F8.mof2⤵PID:4484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9787DADF23D03D83A63DC8237E63E3EB.mof2⤵PID:4652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\979FEF94607A8F13E19684C45FAA30EE.mof2⤵PID:652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\97C10655E91CC076C4E294C0127D974B.mof2⤵PID:4636
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\97D74F86BDAAADB7B4674A2E199ED992.mof2⤵PID:2712
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9823053171CF53F4038B0801004F87BC.mof2⤵PID:1396
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\98A650FE1443CF2F953B6628EE432373.mof2⤵PID:2612
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\99BB0F4219E2381969DCE76BF639AC68.mof2⤵PID:2248
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\99BFB05D8CE546325B5205C32233A3BD.mof2⤵PID:5080
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9A977B776702BB9FBB29D1FCCF5F778B.mof2⤵PID:1780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9B0C875B0F6F2F48FB2B5C587F50979C.mof2⤵PID:3400
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9B1ABD0CEAE78416529CB8D77CEE7B3A.mof2⤵PID:932
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9B75C712017ED3DA97BEA0D4949BFA74.mof2⤵PID:4324
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9B7AE939DC5E63135058FA28EB025C7C.mof2⤵PID:1864
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9B9501A9E26093612D20F39A895DA307.mof2⤵PID:3724
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9C1784EBA4E907589027FCF72DE4C0AD.mof2⤵PID:5060
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9C44AA8B16C47059241530441BCD6DD9.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9C531048714B59E157A371D1186F796E.mof2⤵PID:3052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9CFE6E9E20D61400007C08E31ED048B4.mof2⤵PID:3536
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9D40E5B032950BC9770539F90AD86275.mof2⤵PID:3092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9DB628ECA9373F2BA3BCBB592AF60665.mof2⤵PID:2584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9DEA7F87EAEC9FF8770E55D5A6D8CC91.mof2⤵PID:2432
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9E8B373EB1451CC4B43C871707D12D3D.mof2⤵PID:4616
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9ED719089FF4652F4929D88C64B6A1AD.mof2⤵PID:2904
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9EF608904C4706610FDA20D08530978E.mof2⤵PID:3252
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9F39E54D6756FE5D64BB6FED194D0894.mof2⤵PID:2500
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9FC7214EDE76F8AE24F96A8195852557.mof2⤵PID:2204
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\9FD6F6552A18165F88BF080B1B4DF1DD.mof2⤵PID:4756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A03E3718C1B8425EB481A1EC4850275F.mof2⤵PID:4656
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A067787F4F1B728DE125898181C42609.mof2⤵PID:4888
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A0A63361726BDAE3BC29B11F7526AFE6.mof2⤵PID:2372
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A0CC7ED8939B47C1ED00EB9F04D19EB0.mof2⤵PID:3264
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A0DE0DD786E0E9020C3DFD7004E42694.mof2⤵PID:2916
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A16EB1FCF4FDFE5542D9FE85FCF4F0E0.mof2⤵PID:4516
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A269D70CB8C799952AAD6684D1506485.mof2⤵PID:3364
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A2D118894CA6FCC71ACC7DD86296B7A8.mof2⤵PID:3352
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A30FD18C5DC0924B89944F8ADE638E27.mof2⤵PID:4132
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A396597A6767121F681B483A4B28ABDB.mof2⤵PID:3112
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A39A3B3270FEF11AE8ACF901E67BE359.mof2⤵PID:392
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A46C038124134B1482949A1DF8ABB385.mof2⤵PID:3204
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A572284932D45BDC47401871C2E01043.mof2⤵PID:1176
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A5B62AD916B641B7A8365E1C7C9C7544.mof2⤵PID:1612
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A5E0C63B1E67223D493A65CA08D7339B.mof2⤵PID:3228
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A71089353F923E1FA26964C3E8153739.mof2⤵PID:4896
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A7463B23BFE582993515A0109F19D304.mof2⤵PID:4204
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A7D7570238274B86C73F2E9009BDF74F.mof2⤵PID:884
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A808A31E629557CF0D5F92D5D87BD706.mof2⤵PID:1952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A837677C21EC0ECFEB9B10CCD2FEB0E5.mof2⤵PID:3772
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A88BC3FD19AFFF0EF5E5DD4A97F9B953.mof2⤵PID:1136
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A93568B935C29F9AA2B5DC62D4964431.mof2⤵PID:4872
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A945F8B7098A596A55A7303B78BC8CF1.mof2⤵PID:4740
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A97B345CDEAABDA620BFB72AD2A07100.mof2⤵PID:4512
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\A9FBCB4593D76446A380C3F3421BC2A7.mof2⤵PID:1244
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AA10CCACD6B301F2187572F1FD684AC5.mof2⤵PID:3952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AA510EA6AD14A8BE52A7D659281F9BF3.mof2⤵PID:1592
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AA6235372BA3751E1E4C601E6263D02E.mof2⤵PID:892
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AA69B9C8BBEB509BBB296FEDD7B5ED23.mof2⤵PID:1364
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AB2AD61FC9800DD5C7751E4270E02730.mof2⤵PID:1756
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AB3EC8C66F16D96107223E8469ACA854.mof2⤵PID:4360
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AB545518DC0F250493CCF5B36A459568.mof2⤵PID:5116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AB947196AECC60D0365253863489134A.mof2⤵PID:4352
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\ABA2825A827A4760BD2251B8B781B271.mof2⤵PID:2268
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AD20F64F9DDBB4AB72E615A132B55377.mof2⤵PID:1288
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AD4ADD965106D211E524A76F9B368A14.mof2⤵PID:2988
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AD6E370A764693BABD73A1B75D243F0B.mof2⤵PID:4092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\ADEE1E4F403A605328D0002B7C6CA9C7.mof2⤵
- Drops file in System32 directory
PID:2236
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AE25594AECD77BF35F6E794162F4DD77.mof2⤵PID:4628
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AE796E3468AD0D0C250FAA45259E22DB.mof2⤵PID:1276
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AE8C8067E61E868B002C481CE87EBE05.mof2⤵PID:2116
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AF451AB4377D22C64822DE9E01B1F4E8.mof2⤵PID:1260
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AF45D4D704EA10EA55742D1B3C8C6CE2.mof2⤵PID:752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AF8191ADF52F4156FF8D54FB39842A54.mof2⤵PID:1492
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AF83007CC746311C7050A636C44C02DA.mof2⤵PID:2412
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AFC3C909161915255AC43F522C25B858.mof2⤵PID:2096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AFD8B7D322EE2A1CB2BAF41EC0ADF626.mof2⤵PID:2620
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AFE689599143A3C959EC6ED84C5AE1F9.mof2⤵PID:4728
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\AFF15E95C194C0034BFE43E5853DEE63.mof2⤵PID:3064
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B0ABD547895829AB29B56F0812CBB823.mof2⤵PID:968
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B0C53BEE6C437337AB024CECEE878418.mof2⤵PID:2532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B10EF7584FC5D16C42403B0CA5BD4DFF.mof2⤵PID:1176
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B1FD5C4B728DEE34C2744E42C11D8760.mof2⤵PID:764
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B250BBA224E8A08823993336C7CB7011.mof2⤵PID:2712
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B25479026E9AAB36CBEBFF51AA0E32B5.mof2⤵PID:540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B308B28244CE4219C4C6B3315FA83200.mof2⤵PID:1568
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B471CD3F6DA41643CF1F5221FE3E4CF9.mof2⤵PID:2424
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B48FFF8D8BB2AE842F6650E8DE95B954.mof2⤵PID:1780
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B54261EAEEB4A0D8DB966E20CBEF7E52.mof2⤵PID:4456
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B551DA824528E06A014274837CB2A9CB.mof2⤵PID:3896
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B5DC6196F95A004EDD1453C12599676B.mof2⤵PID:4324
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B6752671A157884075FCC12BEDFB4D69.mof2⤵PID:1864
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B67D454E426E9AEB60ED08DCC946B44B.mof2⤵PID:3268
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B6AF1E27DD1C8095A2887A3BECBB76EF.mof2⤵PID:5060
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B7133C48CF1507759D1561876C9BA27B.mof2⤵PID:4544
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B7840CBF63A47839AD6AD9F714E4D9BB.mof2⤵PID:3052
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B789D76E1E0DE4569B56F6FE22E05621.mof2⤵PID:1000
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B7DD4F9016C2EF03ADB325C37FC76454.mof2⤵PID:3092
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B845DD492B0CE12D87559CED569DE6B1.mof2⤵PID:2616
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B8870014FB74FB540F3C31EA907A2AE7.mof2⤵PID:1924
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\B9B14FBAD84A7125C53EEE7706842C5B.mof2⤵PID:452
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BA42233C2B9592211C49858860047F3F.mof2⤵PID:436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BA4AF8E4FEBF32A044146607E11B336E.mof2⤵PID:3440
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BAE93F9B141EC7983B2E3379E3E9119E.mof2⤵PID:2104
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BAE9A5FB11B68C3A726881B291D669F6.mof2⤵PID:4048
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BB9039F6B76054E97E7EFE906C52DE12.mof2⤵PID:4624
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BCB9C29787770EE14EFCAC19CF508F66.mof2⤵PID:404
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BD557D61619F268BDCEA21C2BDB91514.mof2⤵PID:1808
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BD5A24FC505850E33FAACDC4DBFAD85D.mof2⤵PID:4232
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BD818313E410FD46A9F63786A32AEE23.mof2⤵PID:3844
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BD880669B37B14C73AF9195DB3A20F28.mof2⤵PID:2392
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BE8B60428F91B5F96E778F2B2C2832A5.mof2⤵PID:2640
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BE8E9D8246C687F5C062F5D47DA1199A.mof2⤵PID:4076
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BEB55E5308BFA4DC17987F4D0DF04295.mof2⤵PID:3000
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BEE3F1CC0769E4FD5954E4E649614722.mof2⤵PID:5100
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BF15B53EBA3B9699B34F0453D41230A0.mof2⤵PID:2096
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BF7B61BA8D8284B7D0DA637AB41F6C96.mof2⤵PID:1896
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\BF7BF74A57B2030A3BB9979E14C311F1.mof2⤵PID:3032
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C03089ABF5861ADFD1F7C923D2F9A153.mof2⤵PID:4484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C08E9222775EF82A98E5CDD931ACC633.mof2⤵PID:3356
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C09DD3CA03ADBEEE3ABD0ADF668D9848.mof2⤵PID:4708
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C0E71AD79C7DB91864FCD17ECFDE1E10.mof2⤵PID:840
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C1A0E85153900845F7BA78472B952007.mof2⤵PID:4600
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C1A41FBCA25E3E6CC4CD22064882728F.mof2⤵PID:3788
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C1D36889746E38D1BC7C314F51AC80E6.mof2⤵
- Drops file in System32 directory
PID:5040
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C1FA58EA827D44CFBEE4F63536677F65.mof2⤵PID:952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C23F41A19D7EC249FDA170C05916CB8F.mof2⤵PID:2424
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C25A6E589BBE06A55DB5B350B80152B1.mof2⤵PID:4920
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C274B92CA0AA0BC1531712AF28602FDD.mof2⤵PID:3380
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C291730B7DFE0290D98702FB8F8B0F1E.mof2⤵PID:3360
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C2CD968A064AA98DCC1CC37592A142C7.mof2⤵
- Drops file in System32 directory
PID:4064
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C304206E30795E3A6539B5DF349C4270.mof2⤵PID:2936
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C39C0F5D0934BAE90B29A93BEADC257F.mof2⤵PID:3576
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C3C4860D945FD1716E55A2D7AFA8C55D.mof2⤵PID:5012
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C3F80855FDF5A3E423EBABF12EB64064.mof2⤵PID:4060
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C40B30214E633F7974F2729FAE1BC67D.mof2⤵PID:852
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C54E46EF4D4F454E2C3ACD269B67494E.mof2⤵PID:876
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C55F973EDD4E17F6A7CA6F8DC77AC2E8.mof2⤵PID:1848
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C599AFA5A6F053BAD70179501868318E.mof2⤵PID:4148
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C5A7A3340CB4BCC7A5C994052DAB1A78.mof2⤵PID:3744
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C5E5CB06F45AEA0FE31FFD0A0F94194E.mof2⤵PID:3832
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C67614C3E48ABD4BC9E709E2CEB2CE53.mof2⤵PID:4796
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C685465F4F6FC210421DA7E9DD550821.mof2⤵PID:4464
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C687C1EAD6B670CCBAA60909B89F62CB.mof2⤵PID:1316
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C70550846DA118E1E660A10136A7ECA7.mof2⤵PID:4952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C77491DD5CBE96FF7C3528A0FD4A1410.mof2⤵
- Drops file in System32 directory
PID:2988
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C7999B0462D8EAC32E2ED3A9D0017C97.mof2⤵PID:4536
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C7AD207ED7993A4809373AC7E5784F42.mof2⤵PID:1980
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C8306578B5F0D111675384D271B4DAE3.mof2⤵PID:4164
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C87E3190BEFC663A6A04D6D857ABE30E.mof2⤵PID:1704
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C890A36E670146004F5FA6D96F4C069C.mof2⤵PID:3584
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\C98344F72C7B0FA5F30F1BF6877B4E25.mof2⤵PID:2876
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CA1BF3536958E01F710E5995DE6EBE31.mof2⤵PID:752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CA519EE48C39BDA3C1538E5565C377FA.mof2⤵PID:4076
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CAC0434A24FA3D5F69B4858EAA050C64.mof2⤵PID:5020
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CCFBB6F691A0FA96C5B605CD9D80173B.mof2⤵PID:2620
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CD3047E52420EB014D24A73F8DD48F55.mof2⤵PID:4436
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CD658FA16F96D4466BFE68FCE874D955.mof2⤵
- Drops file in System32 directory
PID:1524
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CDB59C31DC153347DDACAC08113F8015.mof2⤵PID:4632
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CDC6E4754252FF7D0E8F3C134D265A60.mof2⤵PID:1652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CDDB319981A500F42CBEC98CD2362007.mof2⤵PID:1484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CDEEE4A36DD31A28218DBF5A1A529CFD.mof2⤵PID:4532
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CE096445AF8F836B82205BD4E80E5A94.mof2⤵PID:2712
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CE7FA5E0DC28E4C7BB0A2AA22DE05392.mof2⤵PID:540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CF3C74ACDD4465D23E06A73A9D97DFFD.mof2⤵PID:884
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\CF4667947FCFC2F62078D3B85CE7EF10.mof2⤵PID:1952
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D003EAB9BB96C7DF227404C6B2582455.mof2⤵PID:5056
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D02971809B01C7E099D44E7A1436F997.mof2⤵PID:3500
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D04911ACFCA47446EFCB01393D3C3F8B.mof2⤵PID:2356
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D05C15A4875D58D36F57187E7FE4496A.mof2⤵PID:4740
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D05E5243F9713AD9C0F710C5DE549BE2.mof2⤵PID:4064
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D06E9123D0C50409B7B9F35A8222CADA.mof2⤵PID:1244
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D0E5935486BD6AD49D80F66B81B985DE.mof2⤵PID:4244
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D17469C68898749E23D53128870A755C.mof2⤵PID:1592
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D1C240EDA191362672EF6FCCB9725F85.mof2⤵PID:1716
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D2412702F385FCB9E6709FB33EB27BDF.mof2⤵PID:1340
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D256B700C202A9389F73688CDED83B7E.mof2⤵PID:784
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D2EF06310A52FBA8DF0B6BDFC0D3C664.mof2⤵PID:2276
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D2FA07FC4043B26B5CB97692C2AAFF12.mof2⤵PID:2364
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D3B2EC2F727A45FED5DC9D6BD0BC833D.mof2⤵PID:3460
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D48232953788C625160D278B29B5D73D.mof2⤵PID:3464
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D4D422DBE282F1B12C3A82517EB0D59D.mof2⤵PID:3212
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D4F56CCD124A6B24576AF721B0282383.mof2⤵PID:1304
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D566F9B651B60AE7D0B5DEBF57A90E35.mof2⤵PID:2416
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D64EE91A31A31FCBEAA727029795B289.mof2⤵PID:4556
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D69C7ED8E3B896ACD98229CB4DC363B6.mof2⤵PID:4900
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D6E15C5FE0484F1B1192CEC9DD7DCE6A.mof2⤵PID:3484
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D6F45CA88F2F5527EC301A7FA3FF5B8C.mof2⤵PID:1276
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D75AD6809E604BB6F018E54A8482C928.mof2⤵PID:3136
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D7B94FF620323D536A3B99CCAA6B78DA.mof2⤵PID:2408
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D7E06DA4457A14F49A9A996F22881130.mof2⤵PID:1468
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D8401E2EC2C3AFBC1A21717167BA8734.mof2⤵PID:1680
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D8A32838B23AD6809B3B7858DA93D26B.mof2⤵PID:4540
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D8D1C602836BEF743D38740FCA8D4B8B.mof2⤵PID:1252
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D92BDDCE5396A2FDB5F2208AE47E7CE1.mof2⤵PID:5020
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D9D86DD1D8501C39B4325827BB6F2270.mof2⤵PID:2620
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D9DD8F6664E786227542BCC5FCF66D2D.mof2⤵PID:1860
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D9E59C2E17E0CE2AC75DA8E34E9214D0.mof2⤵PID:1676
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\D9EB7BAFBC23534E43B93A69CFD89687.mof2⤵PID:4632
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DA27AF57C09E80A784709AD6239EA23B.mof2⤵PID:1652
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DA54B44152345FC1E1817702B2A34D5D.mof2⤵PID:840
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DA5B702F94B3636728C005C0E5C0A6BE.mof2⤵PID:4972
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DA736886F13A0E2EE2265319FB376753.mof2⤵PID:1720
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DAC96F2A49E2484740F118A3CDF28EA3.mof2⤵
- Drops file in System32 directory
PID:4604
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DAEC8125C10A9D1FB182920A9FDE141A.mof2⤵PID:768
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DB347A2F84FBE8E0965F9BCF8D6FD7E2.mof2⤵PID:4020
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DB54C5562A50379EFADA86F9B3861ABC.mof2⤵PID:4276
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DB81A681168E125300B192421B05FF69.mof2⤵PID:3900
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DB9B568A06C456FE484FF58A5FB76350.mof2⤵PID:2196
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DBB76BE22686E5E05D908137FA7CB031.mof2⤵PID:2132
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DBC6F0EF775A987FD56E1909BCBEF6E4.mof2⤵PID:2752
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DBDD03C26C22DA3E23ABAA15A6B39B54.mof2⤵PID:1908
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DC89E71970FFC22FA221C8A45308C5D4.mof2⤵PID:1716
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DCE5FE0C5AB62F143BEEFEA06E98759E.mof2⤵PID:2708
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DD59BE6CB84A005FFA2AF6E4927454D6.mof2⤵
- Drops file in System32 directory
PID:4572
-
-
C:\Windows\System32\wbem\mofcomp.exemofcomp C:\Windows\System32\wbem\AutoRecover\DD603E8A562856C2EC1C09212F23ADB3.mof2⤵PID:4360
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142KB
MD51bd26a75846ce780d72b93caffac89f6
SHA1ff89b7c5e8c46c6c2e52383849bbf008bd91d66e
SHA25655b47d0f965800c179a78314b6489d02788a44fa2ce00f68b2d860440216927a
SHA5124f5e14637e9e89700f1ee2d0e575d26d4f3d164d859487f1471bf4410dec6d0d7dbf552c6f791c12388be035c6b974610cda8882c6394438e2220b79e4d74e9e
-
Filesize
147KB
MD56d4b430c2abf0ec4ca1909e6e2f097db
SHA197c330923a6380fe8ea8e440ce2c568594d3fff7
SHA25644f8db37f14c399ea27550fa89787add9bfd916ffb0056c37f5908b2bac7723e
SHA512cf28046fb6ab040d0527d7c89870983c02a110e9fe0ecf276395f080a3bd5745b920a79b3ce3bb820d7a5a878c0d13c37f67f4b5097245c5b93ca1111c1e830b
-
Filesize
141KB
MD56adbb878124fcd6561655718f12bff5f
SHA11711619dda04178fb47eea6658da6ad52f6cf660
SHA2560b16ac631d596f85f0062dbe5da238c0745bd4c033207cba2508465c7c7983cf
SHA51288ec8b3c4670970900ef8fdaf0865e24a5bbc9c0ca375eb6ce12e8d8a3ec08c8a45dfc8ae3c7f4ff1974d5e4b53e0905c5dffadb852e730eb8097a22cd750006
-
Filesize
138KB
MD5d4b57c62c54e6f62c2239177730248d8
SHA17d81fe1eac0d666aaa01064cbcdf51c1d44db819
SHA2567fb738ffc037deb30ac1aa843af1dfed6772fcae0055e409ff6f5cd7b651716b
SHA5129939e6835587f814ab575a4ba616f151ef649bac79b207b3536fe38228ebfd55ce50d1bd17d4dc3c11aefc8d421a7c20bee13ffc4a314915a7e50a5e4ce13e6f
-
Filesize
125KB
MD5eef14d868d4e0c2354c345abc4902445
SHA1173c39e29dbe6dfd5044f5f788fa4e7618d68d4d
SHA2569f32176066529c5699d45728fcad1bccce41d19dded4649b49cb24f7eef9ce7f
SHA512c926f13a0fc900dd7d740e2d7d33cdd1902ece0bfb44b6e1f5fed6ffd348c3e7d71089fb9792e38799e8df6573bc09e67bbe132cf9c2ae0a7199534dc5d959ee
-
Filesize
710KB
MD582d7f8765db25b313ecf436572dbe840
SHA1da9ed48d5386a1133f878b3e00988cbf4cdebab8
SHA2563053aa67e9cb37cd6f9645ef3bec8d43b1863afd852d3860ea73fcd83c7010c3
SHA51259766b408b548dc020b54c79a426b361112c33c7263c16ca2e69485dadca05fb4c63b6433063e77c6a9e28a43ec6d3c8206ea702a33b79151fa6309d83b316a8
-
Filesize
680KB
MD5407f4fed9a4510646f33a2869a184de8
SHA1e2e622f36b28057bbfbaee754ab6abac2de04778
SHA25664a9d789cc9e0155153067c4354e1fc8baf3aa319fa870a2047482450811f615
SHA5121d420ea7ac787df81bbc1534e8fac89227f54fffff70c08c6d2da385762e6c5766448ab4a47aae1c5cbc671776522b6fb6d9c27870b505ae101462bce912867e
-
Filesize
754KB
MD54e62108a0d4a00aa39624f4f941d2595
SHA17fbff1d3ac293c715a303ac37da0ceb12591028b
SHA2563df3adaa8bd1ec4dd99bf304c7a1b0d513097fbeb8648efad4b127c5522c3263
SHA512c79a483e4012d8c97f4a2188fdc27ea04bae24993b12487551872f1413a1a0884197dc71d13ba1dfd32c9b2c93089761f6f3ec37f0bb19e209dbf19283462126
-
Filesize
758KB
MD571433c3c1ed6e5f998978fbf188852f2
SHA15741f547580ca65c7ed4bc72aefd1a96dc7f0665
SHA256aacd9135d4fa9c59def27e7c8d4dc9ca4d2ff9da1b5dcd0a06976896c7dd762b
SHA5121d59d7ab55e94f3b35b1625f3c0eeee2b540d2e7d6febf3693d7778936bc44fc9fff7b28516389f3a9c7ef4f451d3499a5b0f01c7f2b85ad0f699e792f0c4553
-
Filesize
747KB
MD5af84da8efc4350425986bd8d1f9e4aa2
SHA1d475f5d5003d2152d8f9d976fd762b474e0857fc
SHA256802e68c2a17427e31589ee76fba78534fa56612d7b20dcdba0c468b06be13e75
SHA5126ef39476f69635ef1891deb43f251f4077030b3478d771409c84940f9f6128ee4850ee04687cda923816421935ba3cd06ca3e381a3af9e3e17f105f5aa9fc7c6
-
Filesize
462KB
MD5906500b906ff5714abfb310609a6207e
SHA1e085597f06df2b986f482f37d6077247d76c0cba
SHA25682df03abd566227a4ec99ceae023f79d5886e93b425ecc4a54f53452593f60f1
SHA51254c5b7cc290aeb34c93c7c1301d90aac2a1190d6e92893b86264682d91930df9e91c644a00c566841031efc3a0c71322106b8c1ce679e026930094c778e77b96
-
Filesize
435B
MD51cc4c3b9bb1657be77939f0b565e315d
SHA16a7ff123e96da6f7fb0fd9b7d7600bfc3540ee25
SHA2569eb3cbb0f65809845890159efdab0ff5a910da34252e7d5cff2929cc2fa6ab6a
SHA512fd461013902cf1f89485efc1cbdd07bc294253a1b60d9950e27cdb12937cbb39e3491ddb5dfdc4386df87fa44ee4ca9b3be01d7048850337ff9d68156eea78ef
-
Filesize
1KB
MD5a656a56b1fda4aa28383160ba6ebea3b
SHA1bda09bb6f5f28f5470147113e93d46a02853dfe1
SHA256639cf8acd1fe25a19b9841c9262b4227fcc33bb6658919d31b10ab849253b318
SHA512fbc74c738bbebb6265688ebec7a6bce18f5a59e98a5417701e5565d5c6e1f8c350da000005fc7441f8a4622043d4a8fd62efe54308cfa59f4ce9ed027dadebae