Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
27-11-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
sample.js
Resource
win10ltsc2021-20241023-en
General
-
Target
sample.js
-
Size
66KB
-
MD5
299749c218496aa161f5b1e1d0f93fb3
-
SHA1
d21ba6054afe3d7400ca5433d16252bb90ec3550
-
SHA256
db5b2e71ad37abc08d2caf2b5d6f41fa27f5157d389e5355900447050cd14d23
-
SHA512
944d86d2cde2e9eef376bd1723dfefed49bb96f5c2c046c8823dcc0056ce743e5e4691979b471ad4ce9b7bc0c5862ae7f57946877232412c3b78a3ee58fe9d02
-
SSDEEP
1536:E69UFLCCwNieoupehNFZuSuWtWWxQRo1HrcSN2kEWjAqSpRI6ZsnVJr+YvaS0l61:j9UFLhwj1Ro1HrcSN2kEWjAqSpRI6Zs/
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
INSTALLER.exeINSTALLER.exeINSTALLER.exeexplorer.exeINSTALLER.exedescription ioc Process Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components INSTALLER.exe Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components INSTALLER.exe Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components INSTALLER.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components INSTALLER.exe -
Downloads MZ/PE file
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Possible privilege escalation attempt 64 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exeicacls.exetakeown.exetakeown.exepid Process 1660 6060 1040 5700 5748 3784 3112 1500 5988 5376 4336 4780 4004 2124 5436 3176 5204 3476 3616 5756 takeown.exe 3900 5200 3308 4692 2736 4892 5988 5280 2736 3240 1076 icacls.exe 3964 3876 3524 3964 takeown.exe 5296 5540 2928 5764 4116 6108 icacls.exe 5132 takeown.exe 4588 3364 4660 3728 6084 2940 5972 2588 icacls.exe 3864 4684 4616 3480 2380 3200 4660 3696 5772 icacls.exe 6084 5528 5108 6096 takeown.exe 6028 takeown.exe -
Executes dropped EXE 12 IoCs
Processes:
Bonzify.exeINSTALLER.exeAgentSvr.exeINSTALLER.exeAgentSvr.exeBonzify.exeINSTALLER.exeAgentSvr.exeINSTALLER.exeAgentSvr.exeBonzify.exeINSTALLER.exepid Process 5340 Bonzify.exe 6080 INSTALLER.exe 6064 AgentSvr.exe 5312 INSTALLER.exe 6116 AgentSvr.exe 1096 Bonzify.exe 5432 INSTALLER.exe 5560 AgentSvr.exe 3956 INSTALLER.exe 5840 AgentSvr.exe 756 Bonzify.exe 1692 INSTALLER.exe -
Loads dropped DLL 30 IoCs
Processes:
INSTALLER.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeINSTALLER.exeregsvr32.exeregsvr32.exeBonzify.exeAgentSvr.exeINSTALLER.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeINSTALLER.exeregsvr32.exeregsvr32.exeBonzify.exeAgentSvr.exeBonzify.exetaskkill.exepid Process 6080 INSTALLER.exe 2996 regsvr32.exe 4900 regsvr32.exe 3340 regsvr32.exe 3544 regsvr32.exe 2348 regsvr32.exe 1960 regsvr32.exe 2160 regsvr32.exe 5312 INSTALLER.exe 5792 regsvr32.exe 5792 regsvr32.exe 5428 regsvr32.exe 5340 Bonzify.exe 6116 AgentSvr.exe 5432 INSTALLER.exe 5112 regsvr32.exe 5448 regsvr32.exe 1260 regsvr32.exe 2980 regsvr32.exe 6096 regsvr32.exe 2848 regsvr32.exe 2348 regsvr32.exe 3956 INSTALLER.exe 5356 regsvr32.exe 5356 regsvr32.exe 4568 regsvr32.exe 1096 Bonzify.exe 5840 AgentSvr.exe 756 Bonzify.exe 6084 taskkill.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exeicacls.exeicacls.exetakeown.exetakeown.exepid Process 5404 1596 1588 3864 5236 3864 5300 5352 4088 2752 4336 takeown.exe 720 takeown.exe 5968 5436 5428 1776 6048 956 4580 5144 5288 4596 720 takeown.exe 5804 takeown.exe 4684 2684 5112 3476 takeown.exe 4724 5344 808 2044 icacls.exe 4004 4316 5504 1916 3696 5968 icacls.exe 5788 4116 4700 2460 6112 takeown.exe 4172 1796 3684 1584 3772 3856 4572 1516 5140 4572 4656 4920 5484 1040 1088 3696 4464 3872 3476 4016 2628 takeown.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
INSTALLER.exeINSTALLER.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tv_enua = "RunDll32 advpack.dll,LaunchINFSection C:\\Windows\\INF\\tv_enua.inf, RemoveCabinet" INSTALLER.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tv_enua = "RunDll32 advpack.dll,LaunchINFSection C:\\Windows\\INF\\tv_enua.inf, RemoveCabinet" INSTALLER.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in System32 directory 3 IoCs
Processes:
INSTALLER.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\msvcp50.dll INSTALLER.exe File opened for modification C:\Windows\SysWOW64\SET5B9D.tmp INSTALLER.exe File created C:\Windows\SysWOW64\SET5B9D.tmp INSTALLER.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\3f885913-b390-4b62-a179-ff86d8f82580.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241127144938.pma setup.exe -
Drops file in Windows directory 64 IoCs
Processes:
INSTALLER.exeINSTALLER.exeINSTALLER.exeINSTALLER.exeBonzify.exeBonzify.exeAgentSvr.exeBonzify.exedescription ioc Process File opened for modification C:\Windows\msagent\SET58C0.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentSR.dll INSTALLER.exe File opened for modification C:\Windows\INF\tv_enua.inf INSTALLER.exe File created C:\Windows\msagent\SET58AD.tmp INSTALLER.exe File opened for modification C:\Windows\fonts\SET5B9B.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentSvr.exe INSTALLER.exe File opened for modification C:\Windows\lhsp\tv\SET6702.tmp INSTALLER.exe File created C:\Windows\INF\SET58C2.tmp INSTALLER.exe File created C:\Windows\msagent\SET58C3.tmp INSTALLER.exe File opened for modification C:\Windows\INF\tv_enua.inf INSTALLER.exe File opened for modification C:\Windows\INF\SET58C2.tmp INSTALLER.exe File created C:\Windows\lhsp\help\SET5B9A.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgtCtl15.tlb INSTALLER.exe File created C:\Windows\msagent\chars\Bonzi.acs Bonzify.exe File created C:\Windows\msagent\chars\Bonzi.acs Bonzify.exe File created C:\Windows\msagent\SET6481.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET6482.tmp INSTALLER.exe File created C:\Windows\msagent\SET6494.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET64DC.tmp INSTALLER.exe File opened for modification C:\Windows\help\Agt0409.hlp INSTALLER.exe File created C:\Windows\msagent\SET58BF.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET6493.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET6496.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET58AA.tmp INSTALLER.exe File created C:\Windows\msagent\SET58AA.tmp INSTALLER.exe File opened for modification C:\Windows\INF\SET6725.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET58BF.tmp INSTALLER.exe File created C:\Windows\help\SET58D3.tmp INSTALLER.exe File created C:\Windows\lhsp\tv\SET5B98.tmp INSTALLER.exe File created C:\Windows\fonts\SET5B9B.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\intl\Agt0409.dll INSTALLER.exe File created C:\Windows\msagent\SET58AB.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentSvr.exe INSTALLER.exe File opened for modification C:\Windows\msagent\AgentCtl.dll INSTALLER.exe File opened for modification C:\Windows\msagent\SET6481.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentPsh.dll INSTALLER.exe File created C:\Windows\msagent\SET6482.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\chars\Bonzi.acs AgentSvr.exe File created C:\Windows\msagent\SET6495.tmp INSTALLER.exe File created C:\Windows\INF\SET6725.tmp INSTALLER.exe File opened for modification C:\Windows\lhsp\help\SET6714.tmp INSTALLER.exe File opened for modification C:\Windows\help\SET58D3.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\intl\Agt0409.dll INSTALLER.exe File opened for modification C:\Windows\lhsp\tv\SET5B98.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentSR.dll INSTALLER.exe File opened for modification C:\Windows\msagent\intl\SET64DB.tmp INSTALLER.exe File opened for modification C:\Windows\lhsp\tv\tv_enua.dll INSTALLER.exe File opened for modification C:\Windows\lhsp\help\tv_enua.hlp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentAnm.dll INSTALLER.exe File opened for modification C:\Windows\msagent\SET58C3.tmp INSTALLER.exe File created C:\Windows\lhsp\tv\SET6703.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET58AD.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\SET58AE.tmp INSTALLER.exe File created C:\Windows\lhsp\tv\SET5B99.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentDPv.dll INSTALLER.exe File opened for modification C:\Windows\lhsp\tv\tv_enua.dll INSTALLER.exe File opened for modification C:\Windows\msagent\SET64A8.tmp INSTALLER.exe File created C:\Windows\help\SET64CA.tmp INSTALLER.exe File created C:\Windows\executables.bin Bonzify.exe File opened for modification C:\Windows\msagent\SET58AB.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentAnm.dll INSTALLER.exe File opened for modification C:\Windows\INF\agtinst.inf INSTALLER.exe File created C:\Windows\msagent\SET58D5.tmp INSTALLER.exe File opened for modification C:\Windows\msagent\AgentMPx.dll INSTALLER.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 3 IoCs
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Program crash 3 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 6112 1096 WerFault.exe 215 3892 1172 6655 2568 756 1147 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
icacls.exeicacls.exetakeown.exetakeown.exetakeown.execmd.exeicacls.exetakeown.exetakeown.execmd.execmd.execmd.exeicacls.exegrpconv.exetakeown.exetakeown.execmd.exeicacls.exeicacls.execmd.exetakeown.exeicacls.execmd.exeicacls.exetakeown.exeicacls.exetaskkill.exetakeown.execmd.exeicacls.execmd.execmd.exeicacls.exetakeown.exeicacls.execmd.execmd.exetakeown.exetakeown.execmd.exetakeown.exetakeown.execmd.execmd.exeicacls.execmd.exeicacls.exeicacls.execmd.execmd.exetakeown.exetakeown.exeicacls.execmd.exeicacls.execmd.exetakeown.exetaskkill.exetakeown.exetakeown.exeicacls.exeicacls.exetakeown.exeicacls.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language grpconv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks SCSI registry key(s) 3 TTPs 58 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid Process 1172 5164 taskkill.exe 3360 taskkill.exe 6084 taskkill.exe -
Processes:
explorer.exeSearchApp.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe -
Modifies registry class 64 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeAgentSvr.exeexplorer.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B8F2846E-CE36-11D0-AC83-00C04FD97575}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31B-5C6E-11D1-9EC1-00C04FD7081F} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{143A62C8-C33B-11D1-84FE-00C04FA34A14}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BDB-7DE6-11D0-91FE-00C04FD701A5}\ = "IAgentCtlAudioObject" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C91-7B81-11D0-AC5F-00C04FD97575}\TypeLib\ = "{A7B93C73-7B81-11D0-AC5F-00C04FD97575}" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B0913412-3B44-11D1-ACBA-00C04FD97575} AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D7A6D440-8872-11D1-9EC6-00C04FD7081F}\TypeLib\ = "{A7B93C73-7B81-11D0-AC5F-00C04FD97575}" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C8F-7B81-11D0-AC5F-00C04FD97575}\TypeLib AgentSvr.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0FA9F4D5-A173-11D1-AA62-00C04FA34D72}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Agent.Server AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B0913412-3B44-11D1-ACBA-00C04FD97575}\ = "IAgentCommandEx" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A7B93C85-7B81-11D0-AC5F-00C04FD97575}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C87-7B81-11D0-AC5F-00C04FD97575}\TypeLib\Version = "2.0" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD301-5C6E-11D1-9EC1-00C04FD7081F}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BE8-7DE6-11D0-91FE-00C04FD701A5}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F5BE8BDF-7DE6-11D0-91FE-00C04FD701A5}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD301-5C6E-11D1-9EC1-00C04FD7081F} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F5BE8BC2-7DE6-11D0-91FE-00C04FD701A5}\1.5\HELPDIR\ = "C:\\Windows\\msagent\\" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31C-5C6E-11D1-9EC1-00C04FD7081F}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F5BE8BE1-7DE6-11D0-91FE-00C04FD701A5}\TypeLib\ = "{F5BE8BC2-7DE6-11D0-91FE-00C04FD701A5}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD1-7DE6-11D0-91FE-00C04FD701A5}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F5BE8BC2-7DE6-11D0-91FE-00C04FD701A5}\1.5\FLAGS\ = "4" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C91-7B81-11D0-AC5F-00C04FD97575}\TypeLib AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B0913412-3B44-11D1-ACBA-00C04FD97575}\TypeLib\Version = "2.0" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C85-7B81-11D0-AC5F-00C04FD97575}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D7A6D440-8872-11D1-9EC6-00C04FD7081F}\TypeLib\Version = "2.0" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F5BE8BE3-7DE6-11D0-91FE-00C04FD701A5}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6D0ECB23-9968-11D0-AC6E-00C04FD97575} AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31B-5C6E-11D1-9EC1-00C04FD7081F}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Agent.Character2.2\shellex\PropertySheetHandlers\CharacterPage\ = "{143A62C8-C33B-11D1-84FE-00C04FA34A14}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C91-7B81-11D0-AC5F-00C04FD97575}\TypeLib\Version = "2.0" AgentSvr.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31B-5C6E-11D1-9EC1-00C04FD7081F}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95A893C3-543A-11D0-AC45-00C04FD97575}\TreatAs\ = "{D45FD31C-5C6E-11D1-9EC1-00C04FD7081F}" regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD9-7DE6-11D0-91FE-00C04FD701A5}\TypeLib\Version = "2.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31D-5C6E-11D1-9EC1-00C04FD7081F}\ = "AgentNotifySink Custom Proxy Class" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4BAC124B-78C8-11D1-B9A8-00C04FD97575}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD300-5C6E-11D1-9EC1-00C04FD7081F}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31B-5C6E-11D1-9EC1-00C04FD7081F}\MiscStatus\1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD1-7DE6-11D0-91FE-00C04FD701A5} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31E-5C6E-11D1-9EC1-00C04FD7081F}\InprocServer32\ = "C:\\Windows\\msagent\\AgentMPx.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C85-7B81-11D0-AC5F-00C04FD97575}\TypeLib\Version = "2.0" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00D18159-8466-11D0-AC63-00C04FD97575}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6D0ECB23-9968-11D0-AC6E-00C04FD97575} AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5BE8BD2-7DE6-11D0-91FE-00C04FD701A5}\ToolboxBitmap32\ = "C:\\Windows\\msagent\\AgentCtl.dll, 105" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD3-7DE6-11D0-91FE-00C04FD701A5}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6D0ECB27-9968-11D0-AC6E-00C04FD97575}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0FA9F4D5-A173-11D1-AA62-00C04FA34D72}\ = "Microsoft Agent Voice Command Module Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C8D-7B81-11D0-AC5F-00C04FD97575}\TypeLib AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D6589121-FC70-11D0-AC94-00C04FD97575}\TypeLib AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1DAB85C3-803A-11D0-AC63-00C04FD97575}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F5BE8BD1-7DE6-11D0-91FE-00C04FD701A5}\TypeLib\Version = "2.0" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C91-7B81-11D0-AC5F-00C04FD97575}\ = "IAgent" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Agent.Control.2\ = "Microsoft Agent Control 2.0" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD31B-5C6E-11D1-9EC1-00C04FD7081F}\ToolboxBitmap32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5BE8BD2-7DE6-11D0-91FE-00C04FD701A5}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5BE8BD2-7DE6-11D0-91FE-00C04FD701A5}\Version\ = "1.5" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C4ABF875-8100-11D0-AC63-00C04FD97575}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BB64DF2F-88E4-11D0-9E87-00C04FD7081F} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C8F-7B81-11D0-AC5F-00C04FD97575} AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{98BBE491-2EED-11D1-ACAC-00C04FD97575}\ = "IAgentCharacterEx" AgentSvr.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exeBonzify.exepid Process 2296 msedge.exe 2296 msedge.exe 1764 msedge.exe 1764 msedge.exe 3472 identity_helper.exe 3472 identity_helper.exe 5724 msedge.exe 5724 msedge.exe 5340 Bonzify.exe 5340 Bonzify.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
Processes:
msedge.exepid Process 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
taskkill.exeAgentSvr.exetakeown.exetaskkill.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exeAgentSvr.exetakeown.exetakeown.exetakeown.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 5164 taskkill.exe Token: 33 6116 AgentSvr.exe Token: SeIncBasePriorityPrivilege 6116 AgentSvr.exe Token: SeTakeOwnershipPrivilege 5616 takeown.exe Token: SeDebugPrivilege 3360 taskkill.exe Token: SeTakeOwnershipPrivilege 6080 takeown.exe Token: SeTakeOwnershipPrivilege 5532 takeown.exe Token: SeTakeOwnershipPrivilege 5196 takeown.exe Token: SeTakeOwnershipPrivilege 5428 takeown.exe Token: SeTakeOwnershipPrivilege 3476 takeown.exe Token: SeTakeOwnershipPrivilege 100 takeown.exe Token: SeTakeOwnershipPrivilege 5460 takeown.exe Token: SeTakeOwnershipPrivilege 5292 takeown.exe Token: SeTakeOwnershipPrivilege 4724 takeown.exe Token: SeTakeOwnershipPrivilege 5724 takeown.exe Token: SeTakeOwnershipPrivilege 844 takeown.exe Token: SeTakeOwnershipPrivilege 5684 takeown.exe Token: SeTakeOwnershipPrivilege 756 takeown.exe Token: SeTakeOwnershipPrivilege 4172 takeown.exe Token: SeTakeOwnershipPrivilege 5572 takeown.exe Token: SeTakeOwnershipPrivilege 6096 takeown.exe Token: SeTakeOwnershipPrivilege 5620 takeown.exe Token: SeTakeOwnershipPrivilege 756 takeown.exe Token: SeTakeOwnershipPrivilege 6076 takeown.exe Token: SeTakeOwnershipPrivilege 2376 takeown.exe Token: SeTakeOwnershipPrivilege 4048 takeown.exe Token: SeTakeOwnershipPrivilege 6048 takeown.exe Token: SeTakeOwnershipPrivilege 5836 takeown.exe Token: 33 5840 AgentSvr.exe Token: SeIncBasePriorityPrivilege 5840 AgentSvr.exe Token: SeTakeOwnershipPrivilege 5288 takeown.exe Token: SeTakeOwnershipPrivilege 5160 takeown.exe Token: SeTakeOwnershipPrivilege 3476 takeown.exe Token: SeDebugPrivilege 6084 taskkill.exe -
Suspicious use of FindShellTrayWindow 13 IoCs
Processes:
msedge.exeAgentSvr.exepid Process 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 1764 msedge.exe 6116 AgentSvr.exe 6116 AgentSvr.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
AgentSvr.exepid Process 6116 AgentSvr.exe 6116 AgentSvr.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
Bonzify.exeINSTALLER.exeAgentSvr.exeINSTALLER.exeAgentSvr.exeBonzify.exeINSTALLER.exeAgentSvr.exeINSTALLER.exeAgentSvr.exeStartMenuExperienceHost.exeSearchApp.exeTextInputHost.exeBonzify.exepid Process 5340 Bonzify.exe 6080 INSTALLER.exe 6064 AgentSvr.exe 5312 INSTALLER.exe 6116 AgentSvr.exe 1096 Bonzify.exe 5432 INSTALLER.exe 5560 AgentSvr.exe 3956 INSTALLER.exe 5840 AgentSvr.exe 6076 StartMenuExperienceHost.exe 3740 SearchApp.exe 4140 TextInputHost.exe 4140 TextInputHost.exe 3740 SearchApp.exe 756 Bonzify.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 1764 wrote to memory of 424 1764 msedge.exe 91 PID 1764 wrote to memory of 424 1764 msedge.exe 91 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2056 1764 msedge.exe 93 PID 1764 wrote to memory of 2296 1764 msedge.exe 94 PID 1764 wrote to memory of 2296 1764 msedge.exe 94 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 PID 1764 wrote to memory of 2608 1764 msedge.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\sample.js1⤵PID:2044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffb949746f8,0x7ffb94974708,0x7ffb949747182⤵PID:424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:22⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2988 /prefetch:82⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:12⤵PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:12⤵PID:4152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:1068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:82⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1120 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x2ac,0x2b0,0x2b4,0x288,0x2b8,0x7ff6973a5460,0x7ff6973a5470,0x7ff6973a54803⤵PID:4628
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:12⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:12⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:12⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4032 /prefetch:82⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:12⤵PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6648 /prefetch:82⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1748 /prefetch:12⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12709737726630297831,14283045247416082311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:12⤵PID:5584
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3528
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4616
-
C:\Users\Admin\Downloads\Bonzify.exe"C:\Users\Admin\Downloads\Bonzify.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"2⤵PID:5440
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AgentSvr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /r /d y /f C:\Windows\MsAgent3⤵PID:5608
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\MsAgent /c /t /grant "everyone":(f)3⤵PID:5600
-
-
-
C:\Users\Admin\AppData\Local\Temp\INSTALLER.exeINSTALLER.exe /q2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:6080 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentCtl.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2996
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDPv.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:4900
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\mslwvtts.dll"3⤵
- Loads dropped DLL
PID:3340
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDP2.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:3544
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentMPx.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2348
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentSR.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:1960
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentPsh.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2160
-
-
C:\Windows\msagent\AgentSvr.exe"C:\Windows\msagent\AgentSvr.exe" /regserver3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6064
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o3⤵PID:5560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-directx-graphics-tools_31bf3856ad364e35_10.0.19041.4355_none_a4793e9e116b0bc2\f\dxcap.exe"2⤵PID:5720
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-directx-graphics-tools_31bf3856ad364e35_10.0.19041.4355_none_a4793e9e116b0bc2\f\dxcap.exe"3⤵PID:2324
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-directx-graphics-tools_31bf3856ad364e35_10.0.19041.4355_none_a4793e9e116b0bc2\f\dxcap.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:6116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-directx-graphics-tools_31bf3856ad364e35_10.0.19041.4355_none_a4793e9e116b0bc2\f\vsgraphicsremoteengine.exe"2⤵PID:5780
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-directx-graphics-tools_31bf3856ad364e35_10.0.19041.4355_none_a4793e9e116b0bc2\f\vsgraphicsremoteengine.exe"3⤵PID:1000
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-directx-graphics-tools_31bf3856ad364e35_10.0.19041.4355_none_a4793e9e116b0bc2\f\vsgraphicsremoteengine.exe" /grant "everyone":(f)3⤵PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-disasterrecoveryui_31bf3856ad364e35_10.0.19041.3636_none_adf187321adc1a5e\f\bmrui.exe"2⤵PID:5228
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-disasterrecoveryui_31bf3856ad364e35_10.0.19041.3636_none_adf187321adc1a5e\f\bmrui.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5580
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-disasterrecoveryui_31bf3856ad364e35_10.0.19041.3636_none_adf187321adc1a5e\f\bmrui.exe" /grant "everyone":(f)3⤵PID:5196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-diskpart_31bf3856ad364e35_10.0.19041.3636_none_dd6ffc1e4b415afa\f\diskpart.exe"2⤵PID:5432
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-diskpart_31bf3856ad364e35_10.0.19041.3636_none_dd6ffc1e4b415afa\f\diskpart.exe"3⤵PID:2324
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-diskpart_31bf3856ad364e35_10.0.19041.3636_none_dd6ffc1e4b415afa\f\diskpart.exe" /grant "everyone":(f)3⤵PID:6116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-disksnapshot_31bf3856ad364e35_10.0.19041.3636_none_f4e7589b1993d0ab\f\disksnapshot.exe"2⤵PID:4032
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-disksnapshot_31bf3856ad364e35_10.0.19041.3636_none_f4e7589b1993d0ab\f\disksnapshot.exe"3⤵PID:5732
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-disksnapshot_31bf3856ad364e35_10.0.19041.3636_none_f4e7589b1993d0ab\f\disksnapshot.exe" /grant "everyone":(f)3⤵PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_10.0.19041.4355_none_617bd0c2d9b5ab11\f\displayswitch.exe"2⤵PID:5760
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_10.0.19041.4355_none_617bd0c2d9b5ab11\f\displayswitch.exe"3⤵PID:4652
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_10.0.19041.4355_none_617bd0c2d9b5ab11\f\displayswitch.exe" /grant "everyone":(f)3⤵PID:5448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_10.0.19041.3636_none_4a9fc9d7d8364d73\f\mdeserver.exe"2⤵PID:5416
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_10.0.19041.3636_none_4a9fc9d7d8364d73\f\mdeserver.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5596
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_10.0.19041.3636_none_4a9fc9d7d8364d73\f\mdeserver.exe" /grant "everyone":(f)3⤵PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\INSTALLER.exeINSTALLER.exe /q2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:5312 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll3⤵
- Loads dropped DLL
PID:5792
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll3⤵
- Loads dropped DLL
- Modifies registry class
PID:5428
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o3⤵PID:5772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dns-client_31bf3856ad364e35_10.0.19041.3636_none_567a13a137add7a1\f\dnscacheugc.exe"2⤵PID:4876
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dns-client_31bf3856ad364e35_10.0.19041.3636_none_567a13a137add7a1\f\dnscacheugc.exe"3⤵PID:5300
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dns-client_31bf3856ad364e35_10.0.19041.3636_none_567a13a137add7a1\f\dnscacheugc.exe" /grant "everyone":(f)3⤵PID:5564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dns-server-dnscmd_31bf3856ad364e35_10.0.19041.4046_none_5c0fb090034428cd\f\dnscmd.exe"2⤵PID:3388
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dns-server-dnscmd_31bf3856ad364e35_10.0.19041.4046_none_5c0fb090034428cd\f\dnscmd.exe"3⤵PID:2980
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dns-server-dnscmd_31bf3856ad364e35_10.0.19041.4046_none_5c0fb090034428cd\f\dnscmd.exe" /grant "everyone":(f)3⤵PID:5508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dusm_31bf3856ad364e35_10.0.19041.4355_none_2125ecb8ce497f9a\f\dusmtask.exe"2⤵PID:5480
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dusm_31bf3856ad364e35_10.0.19041.4355_none_2125ecb8ce497f9a\f\dusmtask.exe"3⤵
- Modifies file permissions
PID:4336
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dusm_31bf3856ad364e35_10.0.19041.4355_none_2125ecb8ce497f9a\f\dusmtask.exe" /grant "everyone":(f)3⤵PID:5324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_10.0.19041.4355_none_bbdf4b8daf017538\f\dxpserver.exe"2⤵PID:100
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_10.0.19041.4355_none_bbdf4b8daf017538\f\dxpserver.exe"3⤵PID:6112
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_10.0.19041.4355_none_bbdf4b8daf017538\f\dxpserver.exe" /grant "everyone":(f)3⤵PID:6080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-mdmdiagnosticstool_31bf3856ad364e35_10.0.19041.4355_none_d3bafc2f28164466\f\mdmdiagnosticstool.exe"2⤵PID:5128
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-mdmdiagnosticstool_31bf3856ad364e35_10.0.19041.4355_none_d3bafc2f28164466\f\mdmdiagnosticstool.exe"3⤵PID:5424
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-mdmdiagnosticstool_31bf3856ad364e35_10.0.19041.4355_none_d3bafc2f28164466\f\mdmdiagnosticstool.exe" /grant "everyone":(f)3⤵PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-unifiedwritefilter_31bf3856ad364e35_10.0.19041.4474_none_10ec06863d0b163f\f\uwfservicingshell.exe"2⤵PID:5296
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-unifiedwritefilter_31bf3856ad364e35_10.0.19041.4474_none_10ec06863d0b163f\f\uwfservicingshell.exe"3⤵PID:5712
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-unifiedwritefilter_31bf3856ad364e35_10.0.19041.4474_none_10ec06863d0b163f\f\uwfservicingshell.exe" /grant "everyone":(f)3⤵PID:5736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-unifiedwritefilter_31bf3856ad364e35_10.0.19041.4474_none_10ec06863d0b163f\f\uwfservicingsvc.exe"2⤵PID:4876
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-unifiedwritefilter_31bf3856ad364e35_10.0.19041.4474_none_10ec06863d0b163f\f\uwfservicingsvc.exe"3⤵
- Modifies file permissions
PID:2628
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..-unifiedwritefilter_31bf3856ad364e35_10.0.19041.4474_none_10ec06863d0b163f\f\uwfservicingsvc.exe" /grant "everyone":(f)3⤵PID:4528
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..crosoftedgedevtools_31bf3856ad364e35_10.0.19041.4355_none_246e76b49a208114\f\microsoftedgedevtools.exe"2⤵PID:5440
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..crosoftedgedevtools_31bf3856ad364e35_10.0.19041.4355_none_246e76b49a208114\f\microsoftedgedevtools.exe"3⤵PID:5728
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..crosoftedgedevtools_31bf3856ad364e35_10.0.19041.4355_none_246e76b49a208114\f\microsoftedgedevtools.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..ifiedwritefilter-ux_31bf3856ad364e35_10.0.19041.4355_none_5e87d1c8389eba89\f\uwfux.exe"2⤵PID:1960
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..ifiedwritefilter-ux_31bf3856ad364e35_10.0.19041.4355_none_5e87d1c8389eba89\f\uwfux.exe"3⤵PID:5176
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..ifiedwritefilter-ux_31bf3856ad364e35_10.0.19041.4355_none_5e87d1c8389eba89\f\uwfux.exe" /grant "everyone":(f)3⤵PID:4972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..microsoftedgebchost_31bf3856ad364e35_10.0.19041.4355_none_d37aeb40578b0117\f\microsoftedgebchost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5816 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..microsoftedgebchost_31bf3856ad364e35_10.0.19041.4355_none_d37aeb40578b0117\f\microsoftedgebchost.exe"3⤵PID:5596
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..microsoftedgebchost_31bf3856ad364e35_10.0.19041.4355_none_d37aeb40578b0117\f\microsoftedgebchost.exe" /grant "everyone":(f)3⤵PID:4048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_10.0.19041.4355_none_7359c51eaabee7fb\f\dwwin.exe"2⤵PID:5332
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5732
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_10.0.19041.4355_none_7359c51eaabee7fb\f\dwwin.exe"3⤵PID:5460
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_10.0.19041.4355_none_7359c51eaabee7fb\f\dwwin.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_10.0.19041.4355_none_42cd9ab52bceee89\f\workfolders.exe"2⤵PID:5160
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_10.0.19041.4355_none_42cd9ab52bceee89\f\workfolders.exe"3⤵PID:1532
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_10.0.19041.4355_none_42cd9ab52bceee89\f\workfolders.exe" /grant "everyone":(f)3⤵PID:5708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ecapp.appxmain_31bf3856ad364e35_10.0.19041.4474_none_71c1b099416624ca\f\microsoft.ecapp.exe"2⤵PID:5224
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ecapp.appxmain_31bf3856ad364e35_10.0.19041.4474_none_71c1b099416624ca\f\microsoft.ecapp.exe"3⤵PID:1260
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ecapp.appxmain_31bf3856ad364e35_10.0.19041.4474_none_71c1b099416624ca\f\microsoft.ecapp.exe" /grant "everyone":(f)3⤵PID:5752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edge-microsoftedgecp_31bf3856ad364e35_10.0.19041.4355_none_35f05f29c6568911\f\microsoftedgecp.exe"2⤵PID:3676
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edge-microsoftedgecp_31bf3856ad364e35_10.0.19041.4355_none_35f05f29c6568911\f\microsoftedgecp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6108
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edge-microsoftedgecp_31bf3856ad364e35_10.0.19041.4355_none_35f05f29c6568911\f\microsoftedgecp.exe" /grant "everyone":(f)3⤵PID:6136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edge-microsoftedgesh_31bf3856ad364e35_10.0.19041.4355_none_3d5f5169c185f1f9\f\microsoftedgesh.exe"2⤵PID:2864
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edge-microsoftedgesh_31bf3856ad364e35_10.0.19041.4355_none_3d5f5169c185f1f9\f\microsoftedgesh.exe"3⤵PID:5696
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edge-microsoftedgesh_31bf3856ad364e35_10.0.19041.4355_none_3d5f5169c185f1f9\f\microsoftedgesh.exe" /grant "everyone":(f)3⤵PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edp-notify_31bf3856ad364e35_10.0.19041.4474_none_957e9fd8f516b540\f\edpnotify.exe"2⤵PID:2328
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edp-notify_31bf3856ad364e35_10.0.19041.4474_none_957e9fd8f516b540\f\edpnotify.exe"3⤵PID:5628
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-edp-notify_31bf3856ad364e35_10.0.19041.4474_none_957e9fd8f516b540\f\edpnotify.exe" /grant "everyone":(f)3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_10.0.19041.3636_none_7c824140c12c538b\f\rekeywiz.exe"2⤵PID:3112
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_10.0.19041.3636_none_7c824140c12c538b\f\rekeywiz.exe"3⤵PID:5428
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_10.0.19041.3636_none_7c824140c12c538b\f\rekeywiz.exe" /grant "everyone":(f)3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-bootexp_31bf3856ad364e35_10.0.19041.3636_none_3df8ee3db90e7094\f\bootexpcfg.exe"2⤵PID:5304
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-bootexp_31bf3856ad364e35_10.0.19041.3636_none_3df8ee3db90e7094\f\bootexpcfg.exe"3⤵PID:2996
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-bootexp_31bf3856ad364e35_10.0.19041.3636_none_3df8ee3db90e7094\f\bootexpcfg.exe" /grant "everyone":(f)3⤵PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.19041.4355_none_b912d64ffc7e4efa\f\eshell.exe"2⤵PID:5776
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.19041.4355_none_b912d64ffc7e4efa\f\eshell.exe"3⤵PID:5484
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.19041.4355_none_b912d64ffc7e4efa\f\eshell.exe" /grant "everyone":(f)3⤵PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.19041.4355_none_b912d64ffc7e4efa\f\shelllauncherconfig.exe"2⤵PID:1960
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.19041.4355_none_b912d64ffc7e4efa\f\shelllauncherconfig.exe"3⤵PID:2044
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.19041.4355_none_b912d64ffc7e4efa\f\shelllauncherconfig.exe" /grant "everyone":(f)3⤵PID:5516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.19041.4355_none_9530d1dfbb1e7280\f\wermgr.exe"2⤵PID:1480
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.19041.4355_none_9530d1dfbb1e7280\f\wermgr.exe"3⤵PID:2328
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.19041.4355_none_9530d1dfbb1e7280\f\wermgr.exe" /grant "everyone":(f)3⤵PID:5620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.4355_none_e4c13c6bf20387d0\f\werfault.exe"2⤵PID:5132
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.4355_none_e4c13c6bf20387d0\f\werfault.exe"3⤵PID:5792
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.4355_none_e4c13c6bf20387d0\f\werfault.exe" /grant "everyone":(f)3⤵PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.4355_none_e4c13c6bf20387d0\f\werfaultsecure.exe"2⤵PID:5216
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.4355_none_e4c13c6bf20387d0\f\werfaultsecure.exe"3⤵PID:5568
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.4355_none_e4c13c6bf20387d0\f\werfaultsecure.exe" /grant "everyone":(f)3⤵PID:5272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eudcedit_31bf3856ad364e35_10.0.19041.4355_none_ce52a46f74b85dd0\f\eudcedit.exe"2⤵PID:5128
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eudcedit_31bf3856ad364e35_10.0.19041.4355_none_ce52a46f74b85dd0\f\eudcedit.exe"3⤵PID:5024
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eudcedit_31bf3856ad364e35_10.0.19041.4355_none_ce52a46f74b85dd0\f\eudcedit.exe" /grant "everyone":(f)3⤵PID:5484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_10.0.19041.4355_none_6fc7c2b129ed2c20\f\wecutil.exe"2⤵PID:5776
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_10.0.19041.4355_none_6fc7c2b129ed2c20\f\wecutil.exe"3⤵PID:1224
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_10.0.19041.4355_none_6fc7c2b129ed2c20\f\wecutil.exe" /grant "everyone":(f)3⤵PID:3856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_10.0.19041.3636_none_356bcc6332247bbe\f\wevtutil.exe"2⤵PID:2044
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_10.0.19041.3636_none_356bcc6332247bbe\f\wevtutil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5520
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_10.0.19041.3636_none_356bcc6332247bbe\f\wevtutil.exe" /grant "everyone":(f)3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-explorer_31bf3856ad364e35_10.0.19041.4522_none_c6566a7e2f094450\f\explorer.exe"2⤵PID:5356
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5596
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-explorer_31bf3856ad364e35_10.0.19041.4522_none_c6566a7e2f094450\f\explorer.exe"3⤵PID:5836
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-explorer_31bf3856ad364e35_10.0.19041.4522_none_c6566a7e2f094450\f\explorer.exe" /grant "everyone":(f)3⤵PID:6060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.4355_none_edb3cc30dda09b78\f\fxscover.exe"2⤵PID:5424
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.4355_none_edb3cc30dda09b78\f\fxscover.exe"3⤵PID:5504
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.4355_none_edb3cc30dda09b78\f\fxscover.exe" /grant "everyone":(f)3⤵PID:5476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.4355_none_edb3cc30dda09b78\f\wfs.exe"2⤵PID:5392
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.4355_none_edb3cc30dda09b78\f\wfs.exe"3⤵PID:3388
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.4355_none_edb3cc30dda09b78\f\wfs.exe" /grant "everyone":(f)3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..deploymentmgrclient_31bf3856ad364e35_10.0.19041.4355_none_c267f9d4b82964b1\f\dmclient.exe"2⤵PID:2996
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..deploymentmgrclient_31bf3856ad364e35_10.0.19041.4355_none_c267f9d4b82964b1\f\dmclient.exe"3⤵PID:4528
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..deploymentmgrclient_31bf3856ad364e35_10.0.19041.4355_none_c267f9d4b82964b1\f\dmclient.exe" /grant "everyone":(f)3⤵PID:5572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..ysafety-refreshtask_31bf3856ad364e35_10.0.19041.4412_none_d35b74be1b94b552\f\wpctok.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3228 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..ysafety-refreshtask_31bf3856ad364e35_10.0.19041.4412_none_d35b74be1b94b552\f\wpctok.exe"3⤵PID:2628
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-f..ysafety-refreshtask_31bf3856ad364e35_10.0.19041.4412_none_d35b74be1b94b552\f\wpctok.exe" /grant "everyone":(f)3⤵PID:5228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fax-service_31bf3856ad364e35_10.0.19041.3636_none_21bb3081359de0a7\f\fxssvc.exe"2⤵PID:5336
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fax-service_31bf3856ad364e35_10.0.19041.3636_none_21bb3081359de0a7\f\fxssvc.exe"3⤵PID:2848
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fax-service_31bf3856ad364e35_10.0.19041.3636_none_21bb3081359de0a7\f\fxssvc.exe" /grant "everyone":(f)3⤵PID:5536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fax-service_31bf3856ad364e35_10.0.19041.3636_none_21bb3081359de0a7\f\fxsunatd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1912 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fax-service_31bf3856ad364e35_10.0.19041.3636_none_21bb3081359de0a7\f\fxsunatd.exe"3⤵PID:2176
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fax-service_31bf3856ad364e35_10.0.19041.3636_none_21bb3081359de0a7\f\fxsunatd.exe" /grant "everyone":(f)3⤵PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.4355_none_de254f84b2a4f7dc\n\fileexplorer.exe"2⤵PID:5568
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.4355_none_de254f84b2a4f7dc\n\fileexplorer.exe"3⤵PID:5768
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.4355_none_de254f84b2a4f7dc\n\fileexplorer.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_10.0.19041.4355_none_29c6e18e2c0a9feb\f\fhmanagew.exe"2⤵PID:2376
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_10.0.19041.4355_none_29c6e18e2c0a9feb\f\fhmanagew.exe"3⤵PID:5444
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_10.0.19041.4355_none_29c6e18e2c0a9feb\f\fhmanagew.exe" /grant "everyone":(f)3⤵PID:3252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filehistory-ui_31bf3856ad364e35_10.0.19041.3636_none_c2ca195f405995cd\f\filehistory.exe"2⤵PID:5372
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filehistory-ui_31bf3856ad364e35_10.0.19041.3636_none_c2ca195f405995cd\f\filehistory.exe"3⤵PID:5616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filehistory-ui_31bf3856ad364e35_10.0.19041.3636_none_c2ca195f405995cd\f\filehistory.exe" /grant "everyone":(f)3⤵PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filepicker.appxmain_31bf3856ad364e35_10.0.19041.4355_none_372bdc658956adeb\f\filepicker.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4972 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filepicker.appxmain_31bf3856ad364e35_10.0.19041.4355_none_372bdc658956adeb\f\filepicker.exe"3⤵PID:6132
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filepicker.appxmain_31bf3856ad364e35_10.0.19041.4355_none_372bdc658956adeb\f\filepicker.exe" /grant "everyone":(f)3⤵PID:6096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_10.0.19041.3636_none_8e2549c5daac2217\f\fltmc.exe"2⤵PID:6092
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_10.0.19041.3636_none_8e2549c5daac2217\f\fltmc.exe"3⤵
- Modifies file permissions
PID:720
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_10.0.19041.3636_none_8e2549c5daac2217\f\fltmc.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fontview_31bf3856ad364e35_10.0.19041.4355_none_b91e2d096bb13c9b\f\fontview.exe"2⤵PID:5176
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fontview_31bf3856ad364e35_10.0.19041.4355_none_b91e2d096bb13c9b\f\fontview.exe"3⤵PID:880
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fontview_31bf3856ad364e35_10.0.19041.4355_none_b91e2d096bb13c9b\f\fontview.exe" /grant "everyone":(f)3⤵PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fsutil_31bf3856ad364e35_10.0.19041.4355_none_411e3442a526d2c8\f\fsutil.exe"2⤵PID:4420
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fsutil_31bf3856ad364e35_10.0.19041.4355_none_411e3442a526d2c8\f\fsutil.exe"3⤵PID:5296
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-fsutil_31bf3856ad364e35_10.0.19041.4355_none_411e3442a526d2c8\f\fsutil.exe" /grant "everyone":(f)3⤵PID:5412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..ation-wincomponents_31bf3856ad364e35_10.0.19041.4355_none_10809ac8ad80706a\f\locationnotificationwindows.exe"2⤵PID:6068
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..ation-wincomponents_31bf3856ad364e35_10.0.19041.4355_none_10809ac8ad80706a\f\locationnotificationwindows.exe"3⤵PID:5624
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..ation-wincomponents_31bf3856ad364e35_10.0.19041.4355_none_10809ac8ad80706a\f\locationnotificationwindows.exe" /grant "everyone":(f)3⤵PID:5484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..ation-wincomponents_31bf3856ad364e35_10.0.19041.4355_none_10809ac8ad80706a\f\windowsactiondialog.exe"2⤵PID:5736
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..ation-wincomponents_31bf3856ad364e35_10.0.19041.4355_none_10809ac8ad80706a\f\windowsactiondialog.exe"3⤵PID:4756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..ation-wincomponents_31bf3856ad364e35_10.0.19041.4355_none_10809ac8ad80706a\f\windowsactiondialog.exe" /grant "everyone":(f)3⤵PID:5740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_10.0.19041.4355_none_b0231ec9912e7618\f\gpresult.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5128 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_10.0.19041.4355_none_b0231ec9912e7618\f\gpresult.exe"3⤵PID:2980
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_10.0.19041.4355_none_b0231ec9912e7618\f\gpresult.exe" /grant "everyone":(f)3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_10.0.19041.4355_none_b0231ec9912e7618\f\gpupdate.exe"2⤵PID:5448
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_10.0.19041.4355_none_b0231ec9912e7618\f\gpupdate.exe"3⤵PID:4876
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_10.0.19041.4355_none_b0231ec9912e7618\f\gpupdate.exe" /grant "everyone":(f)3⤵PID:3228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-gdi_31bf3856ad364e35_10.0.19041.4529_none_1e743c6c0fd3e644\f\fontdrvhost.exe"2⤵PID:5764
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-gdi_31bf3856ad364e35_10.0.19041.4529_none_1e743c6c0fd3e644\f\fontdrvhost.exe"3⤵PID:5816
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-gdi_31bf3856ad364e35_10.0.19041.4529_none_1e743c6c0fd3e644\f\fontdrvhost.exe" /grant "everyone":(f)3⤵PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_10.0.19041.3636_none_d9aecf462500b723\f\gpscript.exe"2⤵PID:5500
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_10.0.19041.3636_none_d9aecf462500b723\f\gpscript.exe"3⤵PID:5712
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_10.0.19041.3636_none_d9aecf462500b723\f\gpscript.exe" /grant "everyone":(f)3⤵PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-grpconv_31bf3856ad364e35_10.0.19041.4355_none_174244a7f2e80f96\f\grpconv.exe"2⤵PID:5016
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-grpconv_31bf3856ad364e35_10.0.19041.4355_none_174244a7f2e80f96\f\grpconv.exe"3⤵PID:2184
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-grpconv_31bf3856ad364e35_10.0.19041.4355_none_174244a7f2e80f96\f\grpconv.exe" /grant "everyone":(f)3⤵PID:5600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..-network-management_31bf3856ad364e35_10.0.19041.4355_none_391c66e53d746c8c\f\nmbind.exe"2⤵PID:6092
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..-network-management_31bf3856ad364e35_10.0.19041.4355_none_391c66e53d746c8c\f\nmbind.exe"3⤵PID:5684
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..-network-management_31bf3856ad364e35_10.0.19041.4355_none_391c66e53d746c8c\f\nmbind.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..-network-management_31bf3856ad364e35_10.0.19041.4355_none_391c66e53d746c8c\f\nmscrub.exe"2⤵PID:6060
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..-network-management_31bf3856ad364e35_10.0.19041.4355_none_391c66e53d746c8c\f\nmscrub.exe"3⤵PID:5968
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..-network-management_31bf3856ad364e35_10.0.19041.4355_none_391c66e53d746c8c\f\nmscrub.exe" /grant "everyone":(f)3⤵PID:5176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..public-utils-shared_31bf3856ad364e35_10.0.19041.4355_none_d89b344ab7d0accb\n\hvsiproxyapp.exe"2⤵PID:5112
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..public-utils-shared_31bf3856ad364e35_10.0.19041.4355_none_d89b344ab7d0accb\n\hvsiproxyapp.exe"3⤵PID:5416
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-h..public-utils-shared_31bf3856ad364e35_10.0.19041.4355_none_d89b344ab7d0accb\n\hvsiproxyapp.exe" /grant "everyone":(f)3⤵PID:4328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-help-client_31bf3856ad364e35_10.0.19041.4355_none_e0d2afebe350e784\f\helppane.exe"2⤵PID:5772
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-help-client_31bf3856ad364e35_10.0.19041.4355_none_e0d2afebe350e784\f\helppane.exe"3⤵PID:3112
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-help-client_31bf3856ad364e35_10.0.19041.4355_none_e0d2afebe350e784\f\helppane.exe" /grant "everyone":(f)3⤵PID:5312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-holoshell.appxmain_31bf3856ad364e35_10.0.19041.4355_none_98548998357828f3\f\holoshellapp.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5240 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-holoshell.appxmain_31bf3856ad364e35_10.0.19041.4355_none_98548998357828f3\f\holoshellapp.exe"3⤵PID:5392
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-holoshell.appxmain_31bf3856ad364e35_10.0.19041.4355_none_98548998357828f3\f\holoshellapp.exe" /grant "everyone":(f)3⤵PID:5736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-csp_31bf3856ad364e35_10.0.19041.4355_none_5cc9c829c11272b4\f\hvsievaluator.exe"2⤵PID:1692
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-csp_31bf3856ad364e35_10.0.19041.4355_none_5cc9c829c11272b4\f\hvsievaluator.exe"3⤵PID:4780
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-csp_31bf3856ad364e35_10.0.19041.4355_none_5cc9c829c11272b4\f\hvsievaluator.exe" /grant "everyone":(f)3⤵PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsimgr.exe"2⤵PID:5136
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsimgr.exe"3⤵PID:5228
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsimgr.exe" /grant "everyone":(f)3⤵PID:5976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsirdpclient.exe"2⤵PID:5448
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsirdpclient.exe"3⤵PID:4692
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsirdpclient.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsirpcd.exe"2⤵PID:4616
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsirpcd.exe"3⤵PID:4992
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\hvsirpcd.exe" /grant "everyone":(f)3⤵PID:5400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\wdagtool.exe"2⤵PID:2044
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\wdagtool.exe"3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.4355_none_7cd4c5c527944f59\f\wdagtool.exe" /grant "everyone":(f)3⤵PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-service-shared_31bf3856ad364e35_10.0.19041.4355_none_fbc65719678e58c7\f\hvsisettingsworker.exe"2⤵PID:6112
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:100
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-service-shared_31bf3856ad364e35_10.0.19041.4355_none_fbc65719678e58c7\f\hvsisettingsworker.exe"3⤵PID:5168
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hvsi-service-shared_31bf3856ad364e35_10.0.19041.4355_none_fbc65719678e58c7\f\hvsisettingsworker.exe" /grant "everyone":(f)3⤵PID:5336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.4474_none_7566fc64a101acca\f\vfpctrl.exe"2⤵PID:1096
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.4474_none_7566fc64a101acca\f\vfpctrl.exe"3⤵PID:5524
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.4474_none_7566fc64a101acca\f\vfpctrl.exe" /grant "everyone":(f)3⤵PID:5552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.19041.4355_none_c7533f68c5f5d46d\f\mighost.exe"2⤵PID:5356
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.19041.4355_none_c7533f68c5f5d46d\f\mighost.exe"3⤵PID:6060
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.19041.4355_none_c7533f68c5f5d46d\f\mighost.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.19041.4355_none_c7533f68c5f5d46d\f\setupplatform.exe"2⤵PID:5980
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.19041.4355_none_c7533f68c5f5d46d\f\setupplatform.exe"3⤵PID:5288
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.19041.4355_none_c7533f68c5f5d46d\f\setupplatform.exe" /grant "everyone":(f)3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.19041.4355_none_512890168c749654\f\iexplore.exe"2⤵PID:5476
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.19041.4355_none_512890168c749654\f\iexplore.exe"3⤵PID:5768
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.19041.4355_none_512890168c749654\f\iexplore.exe" /grant "everyone":(f)3⤵PID:5320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_10.0.19041.3636_none_4f0b4201ca6c647b\f\iscsicli.exe"2⤵PID:5724
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_10.0.19041.3636_none_4f0b4201ca6c647b\f\iscsicli.exe"3⤵PID:5240
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_10.0.19041.3636_none_4f0b4201ca6c647b\f\iscsicli.exe" /grant "everyone":(f)3⤵PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.4474_none_8f6f71a24c482e0d\f\systemsettings.exe"2⤵PID:3692
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.4474_none_8f6f71a24c482e0d\f\systemsettings.exe"3⤵PID:2588
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.4474_none_8f6f71a24c482e0d\f\systemsettings.exe" /grant "everyone":(f)3⤵PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..p-media-legacy-base_31bf3856ad364e35_10.0.19041.4355_none_e63b385a7de8a173\f\mighost.exe"2⤵PID:3252
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..p-media-legacy-base_31bf3856ad364e35_10.0.19041.4355_none_e63b385a7de8a173\f\mighost.exe"3⤵PID:5160
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..p-media-legacy-base_31bf3856ad364e35_10.0.19041.4355_none_e63b385a7de8a173\f\mighost.exe" /grant "everyone":(f)3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..panel-adminlauncher_31bf3856ad364e35_10.0.19041.4355_none_29c8620043e8a841\f\adminlauncher.exe"2⤵PID:3856
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..panel-adminlauncher_31bf3856ad364e35_10.0.19041.4355_none_29c8620043e8a841\f\adminlauncher.exe"3⤵PID:5784
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..panel-adminlauncher_31bf3856ad364e35_10.0.19041.4355_none_29c8620043e8a841\f\adminlauncher.exe" /grant "everyone":(f)3⤵PID:5372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..raries-servercommon_31bf3856ad364e35_10.0.19041.3636_none_1e23225325630bbb\f\appcmd.exe"2⤵PID:6048
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..raries-servercommon_31bf3856ad364e35_10.0.19041.3636_none_1e23225325630bbb\f\appcmd.exe"3⤵PID:4616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..raries-servercommon_31bf3856ad364e35_10.0.19041.3636_none_1e23225325630bbb\f\appcmd.exe" /grant "everyone":(f)3⤵PID:5764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..raries-servercommon_31bf3856ad364e35_10.0.19041.3636_none_1e23225325630bbb\f\iissetup.exe"2⤵PID:2348
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..raries-servercommon_31bf3856ad364e35_10.0.19041.3636_none_1e23225325630bbb\f\iissetup.exe"3⤵
- Possible privilege escalation attempt
- System Location Discovery: System Language Discovery
PID:6096
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..raries-servercommon_31bf3856ad364e35_10.0.19041.3636_none_1e23225325630bbb\f\iissetup.exe" /grant "everyone":(f)3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-base_31bf3856ad364e35_10.0.19041.4355_none_0b156117de3bb56d\f\rollback.exe"2⤵PID:2848
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-base_31bf3856ad364e35_10.0.19041.4355_none_0b156117de3bb56d\f\rollback.exe"3⤵PID:1040
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-base_31bf3856ad364e35_10.0.19041.4355_none_0b156117de3bb56d\f\rollback.exe" /grant "everyone":(f)3⤵PID:5016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-base_31bf3856ad364e35_10.0.19041.4355_none_0b156117de3bb56d\f\setup.exe"2⤵PID:5524
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-base_31bf3856ad364e35_10.0.19041.4355_none_0b156117de3bb56d\f\setup.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3476
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-base_31bf3856ad364e35_10.0.19041.4355_none_0b156117de3bb56d\f\setup.exe" /grant "everyone":(f)3⤵PID:4072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-root_31bf3856ad364e35_10.0.19041.3636_none_116e9529da3cddbd\f\setup.exe"2⤵PID:5284
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-root_31bf3856ad364e35_10.0.19041.3636_none_116e9529da3cddbd\f\setup.exe"3⤵PID:5528
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..sedsetup-media-root_31bf3856ad364e35_10.0.19041.3636_none_116e9529da3cddbd\f\setup.exe" /grant "everyone":(f)3⤵PID:6080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..setup-media-onecore_31bf3856ad364e35_10.0.19041.3693_none_f91736a76a8c5e7d\f\dism.exe"2⤵PID:3200
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..setup-media-onecore_31bf3856ad364e35_10.0.19041.3693_none_f91736a76a8c5e7d\f\dism.exe"3⤵PID:4420
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..setup-media-onecore_31bf3856ad364e35_10.0.19041.3693_none_f91736a76a8c5e7d\f\dism.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..switch-toasthandler_31bf3856ad364e35_10.0.19041.4355_none_3f526be3eb725959\f\inputswitchtoasthandler.exe"2⤵PID:5312
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..switch-toasthandler_31bf3856ad364e35_10.0.19041.4355_none_3f526be3eb725959\f\inputswitchtoasthandler.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5132
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..switch-toasthandler_31bf3856ad364e35_10.0.19041.4355_none_3f526be3eb725959\f\inputswitchtoasthandler.exe" /grant "everyone":(f)3⤵PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_10.0.19041.4355_none_ce3e1d56b63243a2\f\imtclnwz.exe"2⤵PID:2564
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_10.0.19041.4355_none_ce3e1d56b63243a2\f\imtclnwz.exe"3⤵PID:4900
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_10.0.19041.4355_none_ce3e1d56b63243a2\f\imtclnwz.exe" /grant "everyone":(f)3⤵PID:5532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_10.0.19041.4355_none_ce3e1d56b63243a2\f\imtcprop.exe"2⤵PID:1224
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_10.0.19041.4355_none_ce3e1d56b63243a2\f\imtcprop.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5580
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_10.0.19041.4355_none_ce3e1d56b63243a2\f\imtcprop.exe" /grant "everyone":(f)3⤵PID:5160
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.19041.4355_none_11cc22fde80c5d60\f\mshta.exe"2⤵PID:2544
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.19041.4355_none_11cc22fde80c5d60\f\mshta.exe"3⤵PID:5572
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.19041.4355_none_11cc22fde80c5d60\f\mshta.exe" /grant "everyone":(f)3⤵PID:4692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-iechooser_31bf3856ad364e35_11.0.19041.3636_none_a8c8c0c0d905178b\f\iechooser.exe"2⤵PID:5440
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-iechooser_31bf3856ad364e35_11.0.19041.3636_none_a8c8c0c0d905178b\f\iechooser.exe"3⤵
- Modifies file permissions
PID:5804
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-iechooser_31bf3856ad364e35_11.0.19041.3636_none_a8c8c0c0d905178b\f\iechooser.exe" /grant "everyone":(f)3⤵PID:4048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-iediag_31bf3856ad364e35_11.0.19041.3636_none_cf2fd7b3701a7245\f\iediagcmd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5628 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-iediag_31bf3856ad364e35_11.0.19041.3636_none_cf2fd7b3701a7245\f\iediagcmd.exe"3⤵PID:1000
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-iediag_31bf3856ad364e35_11.0.19041.3636_none_cf2fd7b3701a7245\f\iediagcmd.exe" /grant "everyone":(f)3⤵PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.19041.4355_none_e66ff45da23464ce\f\extexport.exe"2⤵PID:5500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.19041.4355_none_e66ff45da23464ce\f\extexport.exe"3⤵PID:720
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.19041.4355_none_e66ff45da23464ce\f\extexport.exe" /grant "everyone":(f)3⤵
- Possible privilege escalation attempt
- System Location Discovery: System Language Discovery
PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.19041.4355_none_e7d433c5f8ad4f49\f\ieunatt.exe"2⤵PID:5396
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.19041.4355_none_e7d433c5f8ad4f49\f\ieunatt.exe"3⤵PID:6016
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.19041.4355_none_e7d433c5f8ad4f49\f\ieunatt.exe" /grant "everyone":(f)3⤵PID:6032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.19041.4474_none_7e3a30513d2e4cec\f\ie4uinit.exe"2⤵PID:6004
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.19041.4474_none_7e3a30513d2e4cec\f\ie4uinit.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1040
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.19041.4474_none_7e3a30513d2e4cec\f\ie4uinit.exe" /grant "everyone":(f)3⤵PID:2184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.19041.4474_none_7e3a30513d2e4cec\f\ie4ushowie.exe"2⤵PID:6000
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.19041.4474_none_7e3a30513d2e4cec\f\ie4ushowie.exe"3⤵PID:3956
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.19041.4474_none_7e3a30513d2e4cec\f\ie4ushowie.exe" /grant "everyone":(f)3⤵PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ieframe_31bf3856ad364e35_11.0.19041.4474_none_1d0be7cc8cd40cc7\f\iesettingsync.exe"2⤵PID:3676
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ieframe_31bf3856ad364e35_11.0.19041.4474_none_1d0be7cc8cd40cc7\f\iesettingsync.exe"3⤵PID:5788
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ieframe_31bf3856ad364e35_11.0.19041.4474_none_1d0be7cc8cd40cc7\f\iesettingsync.exe" /grant "everyone":(f)3⤵PID:5416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.19041.4355_none_a10e0cdb70512c01\f\ieinstal.exe"2⤵PID:5792
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4328
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.19041.4355_none_a10e0cdb70512c01\f\ieinstal.exe"3⤵PID:5760
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.19041.4355_none_a10e0cdb70512c01\f\ieinstal.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-adminservice_31bf3856ad364e35_10.0.19041.3693_none_cf05c6ffad0b907b\f\wmsvc.exe"2⤵PID:5484
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-adminservice_31bf3856ad364e35_10.0.19041.3693_none_cf05c6ffad0b907b\f\wmsvc.exe"3⤵PID:5296
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-adminservice_31bf3856ad364e35_10.0.19041.3693_none_cf05c6ffad0b907b\f\wmsvc.exe" /grant "everyone":(f)3⤵PID:5540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-managementconsole_31bf3856ad364e35_10.0.19041.3693_none_fc717a3870663b1f\f\inetmgr.exe"2⤵
- System Location Discovery: System Language Discovery
PID:808 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-managementconsole_31bf3856ad364e35_10.0.19041.3693_none_fc717a3870663b1f\f\inetmgr.exe"3⤵PID:5476
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-managementconsole_31bf3856ad364e35_10.0.19041.3693_none_fc717a3870663b1f\f\inetmgr.exe" /grant "everyone":(f)3⤵PID:5344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_10.0.19041.3693_none_adcfd4acd741e103\f\inetinfo.exe"2⤵PID:4900
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2996
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_10.0.19041.3693_none_adcfd4acd741e103\f\inetinfo.exe"3⤵PID:5240
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_10.0.19041.3693_none_adcfd4acd741e103\f\inetinfo.exe" /grant "everyone":(f)3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\aspnetca.exe"2⤵PID:5516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\aspnetca.exe"3⤵PID:5316
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\aspnetca.exe" /grant "everyone":(f)3⤵PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\iisreset.exe"2⤵PID:5448
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5776
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\iisreset.exe"3⤵PID:2544
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\iisreset.exe" /grant "everyone":(f)3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\iisrstas.exe"2⤵PID:1532
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\iisrstas.exe"3⤵PID:3036
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.3693_none_85874f9c6a2116a9\f\iisrstas.exe" /grant "everyone":(f)3⤵PID:5764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_10.0.19041.4355_none_4ad424b22f6c7f8c\f\imccphr.exe"2⤵PID:1000
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_10.0.19041.4355_none_4ad424b22f6c7f8c\f\imccphr.exe"3⤵PID:6048
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_10.0.19041.4355_none_4ad424b22f6c7f8c\f\imccphr.exe" /grant "everyone":(f)3⤵PID:6112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-inputapp.appxmain_31bf3856ad364e35_10.0.19041.4355_none_f7f5234384d4db8e\f\windowsinternal.composableshell.experiences.textinput.inputapp.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1064 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-inputapp.appxmain_31bf3856ad364e35_10.0.19041.4355_none_f7f5234384d4db8e\f\windowsinternal.composableshell.experiences.textinput.inputapp.exe"3⤵PID:1836
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-inputapp.appxmain_31bf3856ad364e35_10.0.19041.4355_none_f7f5234384d4db8e\f\windowsinternal.composableshell.experiences.textinput.inputapp.exe" /grant "everyone":(f)3⤵PID:6072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_10.0.19041.3636_none_be190b903b6e56db\f\msiexec.exe"2⤵PID:6020
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_10.0.19041.3636_none_be190b903b6e56db\f\msiexec.exe"3⤵PID:5996
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_10.0.19041.3636_none_be190b903b6e56db\f\msiexec.exe" /grant "everyone":(f)3⤵PID:4380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-international-unattend_31bf3856ad364e35_10.0.19041.4355_none_34d3e21ea2d3e929\f\muiunattend.exe"2⤵PID:1040
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-international-unattend_31bf3856ad364e35_10.0.19041.4355_none_34d3e21ea2d3e929\f\muiunattend.exe"3⤵PID:5424
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-international-unattend_31bf3856ad364e35_10.0.19041.4355_none_34d3e21ea2d3e929\f\muiunattend.exe" /grant "everyone":(f)3⤵PID:5560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-isoburn_31bf3856ad364e35_10.0.19041.4355_none_5aecc6e94e757833\f\isoburn.exe"2⤵PID:6128
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-isoburn_31bf3856ad364e35_10.0.19041.4355_none_5aecc6e94e757833\f\isoburn.exe"3⤵PID:5684
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-isoburn_31bf3856ad364e35_10.0.19041.4355_none_5aecc6e94e757833\f\isoburn.exe" /grant "everyone":(f)3⤵PID:5968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-l..nstaller-comhandler_31bf3856ad364e35_10.0.19041.4355_none_960041253fc10671\f\languagecomponentsinstallercomhandler.exe"2⤵PID:5416
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6092
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-l..nstaller-comhandler_31bf3856ad364e35_10.0.19041.4355_none_960041253fc10671\f\languagecomponentsinstallercomhandler.exe"3⤵PID:5176
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-l..nstaller-comhandler_31bf3856ad364e35_10.0.19041.4355_none_960041253fc10671\f\languagecomponentsinstallercomhandler.exe" /grant "everyone":(f)3⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-legacytaskmanager_31bf3856ad364e35_10.0.19041.4123_none_7880590e186b03bb\f\taskmgr.exe"2⤵PID:880
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5196
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-legacytaskmanager_31bf3856ad364e35_10.0.19041.4123_none_7880590e186b03bb\f\taskmgr.exe"3⤵PID:2336
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-legacytaskmanager_31bf3856ad364e35_10.0.19041.4123_none_7880590e186b03bb\f\taskmgr.exe" /grant "everyone":(f)3⤵PID:5492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lockapp.appxmain_31bf3856ad364e35_10.0.19041.4474_none_5c2179c2893246f7\f\lockapp.exe"2⤵PID:4352
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lockapp.appxmain_31bf3856ad364e35_10.0.19041.4474_none_5c2179c2893246f7\f\lockapp.exe"3⤵PID:5320
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lockapp.appxmain_31bf3856ad364e35_10.0.19041.4474_none_5c2179c2893246f7\f\lockapp.exe" /grant "everyone":(f)3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lockapphost_31bf3856ad364e35_10.0.19041.4355_none_7060ab091868d945\f\lockapphost.exe"2⤵PID:5132
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lockapphost_31bf3856ad364e35_10.0.19041.4355_none_7060ab091868d945\f\lockapphost.exe"3⤵PID:4724
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lockapphost_31bf3856ad364e35_10.0.19041.4355_none_7060ab091868d945\f\lockapphost.exe" /grant "everyone":(f)3⤵PID:5616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_10.0.19041.3636_none_7dca9bf40060a286\f\lpkinstall.exe"2⤵PID:5724
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_10.0.19041.3636_none_7dca9bf40060a286\f\lpkinstall.exe"3⤵PID:4756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_10.0.19041.3636_none_7dca9bf40060a286\f\lpkinstall.exe" /grant "everyone":(f)3⤵PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_10.0.19041.4355_none_961380d321b2adb3\f\lpksetup.exe"2⤵PID:5128
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_10.0.19041.4355_none_961380d321b2adb3\f\lpksetup.exe"3⤵PID:3252
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_10.0.19041.4355_none_961380d321b2adb3\f\lpksetup.exe" /grant "everyone":(f)3⤵PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_10.0.19041.4355_none_961380d321b2adb3\f\lpremove.exe"2⤵PID:4048
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_10.0.19041.4355_none_961380d321b2adb3\f\lpremove.exe"3⤵PID:5440
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_10.0.19041.4355_none_961380d321b2adb3\f\lpremove.exe" /grant "everyone":(f)3⤵PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_10.0.19041.4239_none_b22e359f4782b59b\f\lsass.exe"2⤵PID:4616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_10.0.19041.4239_none_b22e359f4782b59b\f\lsass.exe"3⤵
- Modifies file permissions
PID:6112
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_10.0.19041.4239_none_b22e359f4782b59b\f\lsass.exe" /grant "everyone":(f)3⤵PID:2628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lua_31bf3856ad364e35_10.0.19041.4355_none_1b047cfc1205a20f\f\consent.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5752 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1076
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lua_31bf3856ad364e35_10.0.19041.4355_none_1b047cfc1205a20f\f\consent.exe"3⤵PID:5500
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lua_31bf3856ad364e35_10.0.19041.4355_none_1b047cfc1205a20f\f\consent.exe" /grant "everyone":(f)3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-bash_31bf3856ad364e35_10.0.19041.4474_none_b44cc5c971d28390\f\bash.exe"2⤵PID:2160
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-bash_31bf3856ad364e35_10.0.19041.4474_none_b44cc5c971d28390\f\bash.exe"3⤵PID:2848
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-bash_31bf3856ad364e35_10.0.19041.4474_none_b44cc5c971d28390\f\bash.exe" /grant "everyone":(f)3⤵PID:6044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wslconfig_31bf3856ad364e35_10.0.19041.4474_none_15ce309a59e7e658\f\wslconfig.exe"2⤵PID:6036
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wslconfig_31bf3856ad364e35_10.0.19041.4474_none_15ce309a59e7e658\f\wslconfig.exe"3⤵PID:3312
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wslconfig_31bf3856ad364e35_10.0.19041.4474_none_15ce309a59e7e658\f\wslconfig.exe" /grant "everyone":(f)3⤵PID:5780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wslhost_31bf3856ad364e35_10.0.19041.4474_none_3278d6d24eeb05a6\f\wslhost.exe"2⤵PID:4208
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wslhost_31bf3856ad364e35_10.0.19041.4474_none_3278d6d24eeb05a6\f\wslhost.exe"3⤵PID:4412
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wslhost_31bf3856ad364e35_10.0.19041.4474_none_3278d6d24eeb05a6\f\wslhost.exe" /grant "everyone":(f)3⤵PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wsl_31bf3856ad364e35_10.0.19041.4474_none_f79feb9784208a7a\n\wsl.exe"2⤵PID:5552
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1480
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wsl_31bf3856ad364e35_10.0.19041.4474_none_f79feb9784208a7a\n\wsl.exe"3⤵PID:6100
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-lxss-wsl_31bf3856ad364e35_10.0.19041.4474_none_f79feb9784208a7a\n\wsl.exe" /grant "everyone":(f)3⤵PID:5760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..-management-console_31bf3856ad364e35_10.0.19041.4355_none_842d6ada2adc7551\f\mmc.exe"2⤵PID:5176
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..-management-console_31bf3856ad364e35_10.0.19041.4355_none_842d6ada2adc7551\f\mmc.exe"3⤵PID:5972
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..-management-console_31bf3856ad364e35_10.0.19041.4355_none_842d6ada2adc7551\f\mmc.exe" /grant "everyone":(f)3⤵PID:5692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..cymanagerbrokerhost_31bf3856ad364e35_10.0.19041.4355_none_f388ef5225744e67\f\easpolicymanagerbrokerhost.exe"2⤵PID:5188
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..cymanagerbrokerhost_31bf3856ad364e35_10.0.19041.4355_none_f388ef5225744e67\f\easpolicymanagerbrokerhost.exe"3⤵PID:5356
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..cymanagerbrokerhost_31bf3856ad364e35_10.0.19041.4355_none_f388ef5225744e67\f\easpolicymanagerbrokerhost.exe" /grant "everyone":(f)3⤵PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_10.0.19041.4123_none_57d6b40f9d5ab93f\f\mqbkup.exe"2⤵PID:3200
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_10.0.19041.4123_none_57d6b40f9d5ab93f\f\mqbkup.exe"3⤵PID:5300
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_10.0.19041.4123_none_57d6b40f9d5ab93f\f\mqbkup.exe" /grant "everyone":(f)3⤵PID:5480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_10.0.19041.4123_none_57d6b40f9d5ab93f\f\mqsvc.exe"2⤵PID:5304
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_10.0.19041.4123_none_57d6b40f9d5ab93f\f\mqsvc.exe"3⤵PID:5616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_10.0.19041.4123_none_57d6b40f9d5ab93f\f\mqsvc.exe" /grant "everyone":(f)3⤵
- Possible privilege escalation attempt
PID:6108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..lepc-mobilitycenter_31bf3856ad364e35_10.0.19041.4355_none_cf5414a3c07d508b\f\mblctr.exe"2⤵PID:4644
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..lepc-mobilitycenter_31bf3856ad364e35_10.0.19041.4355_none_cf5414a3c07d508b\f\mblctr.exe"3⤵PID:1532
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..lepc-mobilitycenter_31bf3856ad364e35_10.0.19041.4355_none_cf5414a3c07d508b\f\mblctr.exe" /grant "everyone":(f)3⤵PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ndation-frameserver_31bf3856ad364e35_10.0.19041.4355_none_2a7be0a179d4d973\f\fsiso.exe"2⤵PID:5192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ndation-frameserver_31bf3856ad364e35_10.0.19041.4355_none_2a7be0a179d4d973\f\fsiso.exe"3⤵PID:844
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ndation-frameserver_31bf3856ad364e35_10.0.19041.4355_none_2a7be0a179d4d973\f\fsiso.exe" /grant "everyone":(f)3⤵PID:2628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.4355_none_70ae1507b206e5a7\f\secureassessmentbrowser.exe"2⤵PID:3920
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.4355_none_70ae1507b206e5a7\f\secureassessmentbrowser.exe"3⤵PID:5984
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.4355_none_70ae1507b206e5a7\f\secureassessmentbrowser.exe" /grant "everyone":(f)3⤵PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\doskey.exe"2⤵PID:6028
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\doskey.exe"3⤵PID:2656
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\doskey.exe" /grant "everyone":(f)3⤵PID:3544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\find.exe"2⤵PID:5968
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5428
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\find.exe"3⤵PID:6140
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\find.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\print.exe"2⤵PID:5184
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\print.exe"3⤵PID:5112
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\print.exe" /grant "everyone":(f)3⤵PID:5792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\replace.exe"2⤵PID:5300
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\replace.exe"3⤵PID:3840
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\replace.exe" /grant "everyone":(f)3⤵PID:5392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\subst.exe"2⤵PID:4724
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\subst.exe"3⤵
- Possible privilege escalation attempt
PID:5756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.3636_none_f1b4846b1ca908b1\f\subst.exe" /grant "everyone":(f)3⤵PID:3236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..pickerhost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_8255f399f7a7a415\f\modalsharepickerhost.exe"2⤵PID:4192
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..pickerhost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_8255f399f7a7a415\f\modalsharepickerhost.exe"3⤵PID:3412
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..pickerhost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_8255f399f7a7a415\f\modalsharepickerhost.exe" /grant "everyone":(f)3⤵PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_10.0.19041.3636_none_353569f5288bd4e6\f\wmprph.exe"2⤵PID:5804
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_10.0.19041.3636_none_353569f5288bd4e6\f\wmprph.exe"3⤵
- Possible privilege escalation attempt
- System Location Discovery: System Language Discovery
PID:5132
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_10.0.19041.3636_none_353569f5288bd4e6\f\wmprph.exe" /grant "everyone":(f)3⤵PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..resentationsettings_31bf3856ad364e35_10.0.19041.4355_none_e1e17a73b8a45406\f\presentationsettings.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3840 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..resentationsettings_31bf3856ad364e35_10.0.19041.4355_none_e1e17a73b8a45406\f\presentationsettings.exe"3⤵PID:5756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-m..resentationsettings_31bf3856ad364e35_10.0.19041.4355_none_e1e17a73b8a45406\f\presentationsettings.exe" /grant "everyone":(f)3⤵
- Possible privilege escalation attempt
PID:5772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-magnify_31bf3856ad364e35_10.0.19041.4355_none_e2e7f7364dea165a\f\magnify.exe"2⤵PID:3872
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-magnify_31bf3856ad364e35_10.0.19041.4355_none_e2e7f7364dea165a\f\magnify.exe"3⤵PID:4248
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-magnify_31bf3856ad364e35_10.0.19041.4355_none_e2e7f7364dea165a\f\magnify.exe" /grant "everyone":(f)3⤵PID:4312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-makecab_31bf3856ad364e35_10.0.19041.3636_none_656718aa1e934d14\f\makecab.exe"2⤵PID:4120
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-makecab_31bf3856ad364e35_10.0.19041.3636_none_656718aa1e934d14\f\makecab.exe"3⤵PID:4704
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-makecab_31bf3856ad364e35_10.0.19041.3636_none_656718aa1e934d14\f\makecab.exe" /grant "everyone":(f)3⤵PID:64
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mapi-mmga_31bf3856ad364e35_10.0.19041.4355_none_4b04e62d87c650f1\f\mmgaserver.exe"2⤵PID:4228
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mapi-mmga_31bf3856ad364e35_10.0.19041.4355_none_4b04e62d87c650f1\f\mmgaserver.exe"3⤵PID:5796
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mapi-mmga_31bf3856ad364e35_10.0.19041.4355_none_4b04e62d87c650f1\f\mmgaserver.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mapi_31bf3856ad364e35_10.0.19041.4355_none_20076118cef9e5bc\f\fixmapi.exe"2⤵PID:2376
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mapi_31bf3856ad364e35_10.0.19041.4355_none_20076118cef9e5bc\f\fixmapi.exe"3⤵PID:1036
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mapi_31bf3856ad364e35_10.0.19041.4355_none_20076118cef9e5bc\f\fixmapi.exe" /grant "everyone":(f)3⤵PID:6112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_10.0.19041.4355_none_b9b6cce8d359b1de\f\mdmagent.exe"2⤵PID:4972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_10.0.19041.4355_none_b9b6cce8d359b1de\f\mdmagent.exe"3⤵PID:6020
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_10.0.19041.4355_none_b9b6cce8d359b1de\f\mdmagent.exe" /grant "everyone":(f)3⤵PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mdmappinstaller_31bf3856ad364e35_10.0.19041.4355_none_0e68ad565149b5d0\f\mdmappinstaller.exe"2⤵PID:3480
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mdmappinstaller_31bf3856ad364e35_10.0.19041.4355_none_0e68ad565149b5d0\f\mdmappinstaller.exe"3⤵
- System Location Discovery: System Language Discovery
PID:756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mdmappinstaller_31bf3856ad364e35_10.0.19041.4355_none_0e68ad565149b5d0\f\mdmappinstaller.exe" /grant "everyone":(f)3⤵PID:3492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_10.0.19041.3636_none_8f924761f54f3413\f\wmlaunch.exe"2⤵PID:6060
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_10.0.19041.3636_none_8f924761f54f3413\f\wmlaunch.exe"3⤵PID:6056
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_10.0.19041.3636_none_8f924761f54f3413\f\wmlaunch.exe" /grant "everyone":(f)3⤵PID:5460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmpconfig.exe"2⤵PID:5700
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmpconfig.exe"3⤵PID:1060
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmpconfig.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmplayer.exe"2⤵PID:880
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmplayer.exe"3⤵PID:3908
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmplayer.exe" /grant "everyone":(f)3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmpshare.exe"2⤵PID:4780
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmpshare.exe"3⤵PID:5804
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_10.0.19041.4355_none_8023e2e90453f02c\f\wmpshare.exe" /grant "everyone":(f)3⤵PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_10.0.19041.3636_none_5fd822fb775d4c55\f\logagent.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5300 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_10.0.19041.3636_none_5fd822fb775d4c55\f\logagent.exe"3⤵PID:2228
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_10.0.19041.3636_none_5fd822fb775d4c55\f\logagent.exe" /grant "everyone":(f)3⤵PID:908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_10.0.19041.3636_none_228b60458bdf4e23\f\setup_wm.exe"2⤵PID:4960
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_10.0.19041.3636_none_228b60458bdf4e23\f\setup_wm.exe"3⤵
- Possible privilege escalation attempt
PID:3964
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_10.0.19041.3636_none_228b60458bdf4e23\f\setup_wm.exe" /grant "everyone":(f)3⤵PID:4248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_10.0.19041.4355_none_cd61f77c907a336b\f\mighost.exe"2⤵PID:4312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_10.0.19041.4355_none_cd61f77c907a336b\f\mighost.exe"3⤵PID:4260
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_10.0.19041.4355_none_cd61f77c907a336b\f\mighost.exe" /grant "everyone":(f)3⤵PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mobsyncexe_31bf3856ad364e35_10.0.19041.4355_none_640af958098f5494\f\mobsync.exe"2⤵PID:4288
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mobsyncexe_31bf3856ad364e35_10.0.19041.4355_none_640af958098f5494\f\mobsync.exe"3⤵PID:4236
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mobsyncexe_31bf3856ad364e35_10.0.19041.4355_none_640af958098f5494\f\mobsync.exe" /grant "everyone":(f)3⤵PID:3380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_10.0.19041.4355_none_8c3f318071fc288b\f\auditpol.exe"2⤵PID:4560
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_10.0.19041.4355_none_8c3f318071fc288b\f\auditpol.exe"3⤵PID:4020
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_10.0.19041.4355_none_8c3f318071fc288b\f\auditpol.exe" /grant "everyone":(f)3⤵PID:6048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msconfig-exe_31bf3856ad364e35_10.0.19041.3636_none_4f11d547531484c7\f\msconfig.exe"2⤵PID:5368
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msconfig-exe_31bf3856ad364e35_10.0.19041.3636_none_4f11d547531484c7\f\msconfig.exe"3⤵PID:5188
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msconfig-exe_31bf3856ad364e35_10.0.19041.3636_none_4f11d547531484c7\f\msconfig.exe" /grant "everyone":(f)3⤵PID:5724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msdt_31bf3856ad364e35_10.0.19041.4355_none_1a3c81bcd2c0b015\f\msdt.exe"2⤵PID:624
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msdt_31bf3856ad364e35_10.0.19041.4355_none_1a3c81bcd2c0b015\f\msdt.exe"3⤵PID:868
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msdt_31bf3856ad364e35_10.0.19041.4355_none_1a3c81bcd2c0b015\f\msdt.exe" /grant "everyone":(f)3⤵PID:1892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_10.0.19041.3636_none_fadc95dea0355286\f\msinfo32.exe"2⤵PID:5300
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_10.0.19041.3636_none_fadc95dea0355286\f\msinfo32.exe"3⤵PID:3388
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_10.0.19041.3636_none_fadc95dea0355286\f\msinfo32.exe" /grant "everyone":(f)3⤵PID:5312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_10.0.19041.3636_none_2073fd9aaf02bd6e\f\msinfo32.exe"2⤵PID:1692
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_10.0.19041.3636_none_2073fd9aaf02bd6e\f\msinfo32.exe"3⤵PID:4260
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_10.0.19041.3636_none_2073fd9aaf02bd6e\f\msinfo32.exe" /grant "everyone":(f)3⤵PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mspaint_31bf3856ad364e35_10.0.19041.4355_none_02d7a66ea3cbefb1\f\mspaint.exe"2⤵PID:3944
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mspaint_31bf3856ad364e35_10.0.19041.4355_none_02d7a66ea3cbefb1\f\mspaint.exe"3⤵PID:4120
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-mspaint_31bf3856ad364e35_10.0.19041.4355_none_02d7a66ea3cbefb1\f\mspaint.exe" /grant "everyone":(f)3⤵PID:2556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_10.0.19041.3636_none_031c31aa65148fe2\f\backgroundtransferhost.exe"2⤵PID:3696
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_10.0.19041.3636_none_031c31aa65148fe2\f\backgroundtransferhost.exe"3⤵PID:3848
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_10.0.19041.3636_none_031c31aa65148fe2\f\backgroundtransferhost.exe" /grant "everyone":(f)3⤵PID:3376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.4474_none_08f8dfcf0c193741\f\narratorquickstart.exe"2⤵PID:3212
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.4474_none_08f8dfcf0c193741\f\narratorquickstart.exe"3⤵PID:5264
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.4474_none_08f8dfcf0c193741\f\narratorquickstart.exe" /grant "everyone":(f)3⤵PID:1172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..setup-compatibility_31bf3856ad364e35_10.0.19041.4355_none_e4dc5a2b33a3fddd\f\netcfgnotifyobjecthost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5140 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..setup-compatibility_31bf3856ad364e35_10.0.19041.4355_none_e4dc5a2b33a3fddd\f\netcfgnotifyobjecthost.exe"3⤵PID:4616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-n..setup-compatibility_31bf3856ad364e35_10.0.19041.4355_none_e4dc5a2b33a3fddd\f\netcfgnotifyobjecthost.exe" /grant "everyone":(f)3⤵PID:5988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-narrator_31bf3856ad364e35_10.0.19041.4355_none_32d7f8ba58f32ed0\f\narrator.exe"2⤵PID:2044
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-narrator_31bf3856ad364e35_10.0.19041.4355_none_32d7f8ba58f32ed0\f\narrator.exe"3⤵PID:5112
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-narrator_31bf3856ad364e35_10.0.19041.4355_none_32d7f8ba58f32ed0\f\narrator.exe" /grant "everyone":(f)3⤵PID:3480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ncsiuwpapp.appxmain_31bf3856ad364e35_10.0.19041.4355_none_646f10bd6dbbd6ff\f\ncsiuwpapp.exe"2⤵PID:5684
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ncsiuwpapp.appxmain_31bf3856ad364e35_10.0.19041.4355_none_646f10bd6dbbd6ff\f\ncsiuwpapp.exe"3⤵PID:5528
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ncsiuwpapp.appxmain_31bf3856ad364e35_10.0.19041.4355_none_646f10bd6dbbd6ff\f\ncsiuwpapp.exe" /grant "everyone":(f)3⤵PID:5700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_10.0.19041.3636_none_fb738a3509e79e84\f\net1.exe"2⤵PID:5980
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_10.0.19041.3636_none_fb738a3509e79e84\f\net1.exe"3⤵PID:5196
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_10.0.19041.3636_none_fb738a3509e79e84\f\net1.exe" /grant "everyone":(f)3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-netbt_31bf3856ad364e35_10.0.19041.3636_none_d4fc5f25ac989b9b\f\netbtugc.exe"2⤵PID:3704
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-netbt_31bf3856ad364e35_10.0.19041.3636_none_d4fc5f25ac989b9b\f\netbtugc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5688
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-netbt_31bf3856ad364e35_10.0.19041.3636_none_d4fc5f25ac989b9b\f\netbtugc.exe" /grant "everyone":(f)3⤵PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_10.0.19041.4355_none_6210d48fc59c1fb3\f\netplwiz.exe"2⤵PID:868
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_10.0.19041.4355_none_6210d48fc59c1fb3\f\netplwiz.exe"3⤵PID:808
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_10.0.19041.4355_none_6210d48fc59c1fb3\f\netplwiz.exe" /grant "everyone":(f)3⤵PID:2136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-networkux-legacyux_31bf3856ad364e35_10.0.19041.4355_none_923db70c427bd65f\f\legacynetuxhost.exe"2⤵PID:3388
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-networkux-legacyux_31bf3856ad364e35_10.0.19041.4355_none_923db70c427bd65f\f\legacynetuxhost.exe"3⤵PID:5240
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-networkux-legacyux_31bf3856ad364e35_10.0.19041.4355_none_923db70c427bd65f\f\legacynetuxhost.exe" /grant "everyone":(f)3⤵PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.19041.4355_none_86306b1e05e34e4a\f\ndadmin.exe"2⤵PID:3968
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.19041.4355_none_86306b1e05e34e4a\f\ndadmin.exe"3⤵PID:4664
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.19041.4355_none_86306b1e05e34e4a\f\ndadmin.exe" /grant "everyone":(f)3⤵PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.19041.4355_none_86306b1e05e34e4a\f\newdev.exe"2⤵PID:4120
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.19041.4355_none_86306b1e05e34e4a\f\newdev.exe"3⤵PID:4196
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.19041.4355_none_86306b1e05e34e4a\f\newdev.exe" /grant "everyone":(f)3⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcmdtools_31bf3856ad364e35_10.0.19041.3636_none_c5faf9e6a5c6a1cc\f\mount.exe"2⤵PID:4828
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcmdtools_31bf3856ad364e35_10.0.19041.3636_none_c5faf9e6a5c6a1cc\f\mount.exe"3⤵PID:2284
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcmdtools_31bf3856ad364e35_10.0.19041.3636_none_c5faf9e6a5c6a1cc\f\mount.exe" /grant "everyone":(f)3⤵PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcmdtools_31bf3856ad364e35_10.0.19041.3636_none_c5faf9e6a5c6a1cc\f\umount.exe"2⤵PID:100
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcmdtools_31bf3856ad364e35_10.0.19041.3636_none_c5faf9e6a5c6a1cc\f\umount.exe"3⤵PID:3212
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcmdtools_31bf3856ad364e35_10.0.19041.3636_none_c5faf9e6a5c6a1cc\f\umount.exe" /grant "everyone":(f)3⤵PID:5008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcore_31bf3856ad364e35_10.0.19041.3636_none_217a1378f7e88a5a\f\nfsclnt.exe"2⤵PID:4904
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcore_31bf3856ad364e35_10.0.19041.3636_none_217a1378f7e88a5a\f\nfsclnt.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5144
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-nfs-clientcore_31bf3856ad364e35_10.0.19041.3636_none_217a1378f7e88a5a\f\nfsclnt.exe" /grant "everyone":(f)3⤵PID:5752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-notepad_31bf3856ad364e35_10.0.19041.4355_none_e3d4ad452539f20a\f\notepad.exe"2⤵PID:5140
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-notepad_31bf3856ad364e35_10.0.19041.4355_none_e3d4ad452539f20a\f\notepad.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-notepad_31bf3856ad364e35_10.0.19041.4355_none_e3d4ad452539f20a\f\notepad.exe" /grant "everyone":(f)3⤵PID:6028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..-internet-appx-core_31bf3856ad364e35_10.0.19041.4355_none_febcfd9309c72c65\f\webauthbridge.exe"2⤵PID:756
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..-internet-appx-core_31bf3856ad364e35_10.0.19041.4355_none_febcfd9309c72c65\f\webauthbridge.exe"3⤵PID:2616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..-internet-appx-core_31bf3856ad364e35_10.0.19041.4355_none_febcfd9309c72c65\f\webauthbridge.exe" /grant "everyone":(f)3⤵PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ectionflow.appxmain_31bf3856ad364e35_10.0.19041.4474_none_a1a719c92a0e7c7a\f\oobenetworkconnectionflow.exe"2⤵PID:5684
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5160
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ectionflow.appxmain_31bf3856ad364e35_10.0.19041.4474_none_a1a719c92a0e7c7a\f\oobenetworkconnectionflow.exe"3⤵PID:5020
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ectionflow.appxmain_31bf3856ad364e35_10.0.19041.4474_none_a1a719c92a0e7c7a\f\oobenetworkconnectionflow.exe" /grant "everyone":(f)3⤵PID:5704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_10.0.19041.4355_none_be6f2cfe415f9ce6\f\fondue.exe"2⤵PID:5980
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_10.0.19041.4355_none_be6f2cfe415f9ce6\f\fondue.exe"3⤵PID:5480
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_10.0.19041.4355_none_be6f2cfe415f9ce6\f\fondue.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..oreuap-iotuap-tools_31bf3856ad364e35_10.0.19041.4355_none_a01e6b31da956d9d\f\iotstartup.exe"2⤵PID:3704
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..oreuap-iotuap-tools_31bf3856ad364e35_10.0.19041.4355_none_a01e6b31da956d9d\f\iotstartup.exe"3⤵PID:5436
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..oreuap-iotuap-tools_31bf3856ad364e35_10.0.19041.4355_none_a01e6b31da956d9d\f\iotstartup.exe" /grant "everyone":(f)3⤵PID:6084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ssociationframework_31bf3856ad364e35_10.0.19041.3636_none_1ede7798904dc5ef\f\dashost.exe"2⤵PID:1016
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ssociationframework_31bf3856ad364e35_10.0.19041.3636_none_1ede7798904dc5ef\f\dashost.exe"3⤵PID:2604
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ssociationframework_31bf3856ad364e35_10.0.19041.3636_none_1ede7798904dc5ef\f\dashost.exe" /grant "everyone":(f)3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ternetsso-appx-core_31bf3856ad364e35_10.0.19041.4355_none_28ca0e7817fa3fa8\f\webauthbridge.exe"2⤵PID:6084
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ternetsso-appx-core_31bf3856ad364e35_10.0.19041.4355_none_28ca0e7817fa3fa8\f\webauthbridge.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4280
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..ternetsso-appx-core_31bf3856ad364e35_10.0.19041.4355_none_28ca0e7817fa3fa8\f\webauthbridge.exe" /grant "everyone":(f)3⤵PID:4460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..tiveportal.appxmain_31bf3856ad364e35_10.0.19041.4355_none_b6f933b46fcb919e\f\oobenetworkcaptiveportal.exe"2⤵PID:8
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..tiveportal.appxmain_31bf3856ad364e35_10.0.19041.4355_none_b6f933b46fcb919e\f\oobenetworkcaptiveportal.exe"3⤵PID:4292
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..tiveportal.appxmain_31bf3856ad364e35_10.0.19041.4355_none_b6f933b46fcb919e\f\oobenetworkcaptiveportal.exe" /grant "everyone":(f)3⤵PID:5416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..tranetsso-appx-core_31bf3856ad364e35_10.0.19041.4355_none_2bd5a76141458582\f\webauthbridge.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5288 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..tranetsso-appx-core_31bf3856ad364e35_10.0.19041.4355_none_2bd5a76141458582\f\webauthbridge.exe"3⤵PID:5300
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-o..tranetsso-appx-core_31bf3856ad364e35_10.0.19041.4355_none_2bd5a76141458582\f\webauthbridge.exe" /grant "everyone":(f)3⤵PID:868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-office-csp_31bf3856ad364e35_10.0.19041.3636_none_3202f1b4e8fc57c5\f\ofdeploy.exe"2⤵PID:100
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-office-csp_31bf3856ad364e35_10.0.19041.3636_none_3202f1b4e8fc57c5\f\ofdeploy.exe"3⤵PID:1676
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-office-csp_31bf3856ad364e35_10.0.19041.3636_none_3202f1b4e8fc57c5\f\ofdeploy.exe" /grant "everyone":(f)3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_10.0.19041.4355_none_823869feb86bdfd8\f\msoobe.exe"2⤵PID:2184
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_10.0.19041.4355_none_823869feb86bdfd8\f\msoobe.exe"3⤵PID:4344
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_10.0.19041.4355_none_823869feb86bdfd8\f\msoobe.exe" /grant "everyone":(f)3⤵PID:3872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-oobe-user-broker_31bf3856ad364e35_10.0.19041.4355_none_f8a1097bdb6c477a\f\useroobebroker.exe"2⤵PID:3900
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-oobe-user-broker_31bf3856ad364e35_10.0.19041.4355_none_f8a1097bdb6c477a\f\useroobebroker.exe"3⤵PID:4164
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-oobe-user-broker_31bf3856ad364e35_10.0.19041.4355_none_f8a1097bdb6c477a\f\useroobebroker.exe" /grant "everyone":(f)3⤵PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-openwith_31bf3856ad364e35_10.0.19041.4355_none_e1daee7627ee1c31\f\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4324 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-openwith_31bf3856ad364e35_10.0.19041.4355_none_e1daee7627ee1c31\f\openwith.exe"3⤵PID:924
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-openwith_31bf3856ad364e35_10.0.19041.4355_none_e1daee7627ee1c31\f\openwith.exe" /grant "everyone":(f)3⤵PID:3480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-optionalfeatures_31bf3856ad364e35_10.0.19041.4355_none_db211a13a2e9269a\f\optionalfeatures.exe"2⤵PID:5268
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-optionalfeatures_31bf3856ad364e35_10.0.19041.4355_none_db211a13a2e9269a\f\optionalfeatures.exe"3⤵PID:5744
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-optionalfeatures_31bf3856ad364e35_10.0.19041.4355_none_db211a13a2e9269a\f\optionalfeatures.exe" /grant "everyone":(f)3⤵PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_10.0.19041.4522_none_e0d2250c696fe7f9\f\ntoskrnl.exe"2⤵PID:2044
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_10.0.19041.4522_none_e0d2250c696fe7f9\f\ntoskrnl.exe"3⤵PID:3848
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_10.0.19041.4522_none_e0d2250c696fe7f9\f\ntoskrnl.exe" /grant "everyone":(f)3⤵PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-osk_31bf3856ad364e35_10.0.19041.4355_none_1f76f3360f28e818\f\osk.exe"2⤵PID:3364
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-osk_31bf3856ad364e35_10.0.19041.4355_none_1f76f3360f28e818\f\osk.exe"3⤵PID:6068
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-osk_31bf3856ad364e35_10.0.19041.4355_none_1f76f3360f28e818\f\osk.exe" /grant "everyone":(f)3⤵PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..-personalizationcsp_31bf3856ad364e35_10.0.19041.4355_none_b5ac6caf8fe3965a\f\desktopimgdownldr.exe"2⤵PID:4988
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..-personalizationcsp_31bf3856ad364e35_10.0.19041.4355_none_b5ac6caf8fe3965a\f\desktopimgdownldr.exe"3⤵PID:4960
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..-personalizationcsp_31bf3856ad364e35_10.0.19041.4355_none_b5ac6caf8fe3965a\f\desktopimgdownldr.exe" /grant "everyone":(f)3⤵PID:5436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..-upprinterinstaller_31bf3856ad364e35_10.0.19041.4355_none_27c5cbf6dcbbe2c6\n\upprinterinstaller.exe"2⤵PID:3388
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..-upprinterinstaller_31bf3856ad364e35_10.0.19041.4355_none_27c5cbf6dcbbe2c6\n\upprinterinstaller.exe"3⤵PID:3112
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..-upprinterinstaller_31bf3856ad364e35_10.0.19041.4355_none_27c5cbf6dcbbe2c6\n\upprinterinstaller.exe" /grant "everyone":(f)3⤵PID:1892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..alcontrols.appxmain_31bf3856ad364e35_10.0.19041.4412_none_1819b004e0dd5588\f\wpcuapapp.exe"2⤵PID:4280
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..alcontrols.appxmain_31bf3856ad364e35_10.0.19041.4412_none_1819b004e0dd5588\f\wpcuapapp.exe"3⤵PID:4460
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..alcontrols.appxmain_31bf3856ad364e35_10.0.19041.4412_none_1819b004e0dd5588\f\wpcuapapp.exe" /grant "everyone":(f)3⤵PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..digitizerbitmapdump_31bf3856ad364e35_10.0.19041.4355_none_de5ef09246e3603d\f\digitizerbitmapdump.exe"2⤵PID:3704
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..digitizerbitmapdump_31bf3856ad364e35_10.0.19041.4355_none_de5ef09246e3603d\f\digitizerbitmapdump.exe"3⤵PID:4516
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..digitizerbitmapdump_31bf3856ad364e35_10.0.19041.4355_none_de5ef09246e3603d\f\digitizerbitmapdump.exe" /grant "everyone":(f)3⤵PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_10.0.19041.3636_none_4aebd663ab40bf22\f\printui.exe"2⤵PID:5684
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_10.0.19041.3636_none_4aebd663ab40bf22\f\printui.exe"3⤵PID:3784
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_10.0.19041.3636_none_4aebd663ab40bf22\f\printui.exe" /grant "everyone":(f)3⤵PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ioningsecureprocess_31bf3856ad364e35_10.0.19041.4291_none_0b9f56f6d4ef8c73\f\psp.exe"2⤵PID:1952
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ioningsecureprocess_31bf3856ad364e35_10.0.19041.4291_none_0b9f56f6d4ef8c73\f\psp.exe"3⤵PID:5612
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ioningsecureprocess_31bf3856ad364e35_10.0.19041.4291_none_0b9f56f6d4ef8c73\f\psp.exe" /grant "everyone":(f)3⤵PID:3324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\diskperf.exe"2⤵PID:6028
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\diskperf.exe"3⤵PID:3756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\diskperf.exe" /grant "everyone":(f)3⤵PID:5796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\logman.exe"2⤵PID:5268
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\logman.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5816
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\logman.exe" /grant "everyone":(f)3⤵PID:3848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\relog.exe"2⤵PID:3376
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\relog.exe"3⤵PID:4712
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\relog.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:4116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\tracerpt.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1324 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\tracerpt.exe"3⤵PID:5700
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\tracerpt.exe" /grant "everyone":(f)3⤵PID:5140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\typeperf.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5672 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\typeperf.exe"3⤵PID:2736
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_10.0.19041.3636_none_d5bb1194b429928e\f\typeperf.exe" /grant "everyone":(f)3⤵PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ng-server-isolation_31bf3856ad364e35_10.0.19041.3636_none_1146a9b213f6a238\f\printisolationhost.exe"2⤵PID:4960
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ng-server-isolation_31bf3856ad364e35_10.0.19041.3636_none_1146a9b213f6a238\f\printisolationhost.exe"3⤵PID:956
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ng-server-isolation_31bf3856ad364e35_10.0.19041.3636_none_1146a9b213f6a238\f\printisolationhost.exe" /grant "everyone":(f)3⤵PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..nsimulation-service_31bf3856ad364e35_10.0.19041.4355_none_4d7937038d01fa2b\f\perceptionsimulationservice.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5304 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..nsimulation-service_31bf3856ad364e35_10.0.19041.4355_none_4d7937038d01fa2b\f\perceptionsimulationservice.exe"3⤵PID:4312
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..nsimulation-service_31bf3856ad364e35_10.0.19041.4355_none_4d7937038d01fa2b\f\perceptionsimulationservice.exe" /grant "everyone":(f)3⤵PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_10.0.19041.4412_none_bf9af0b5f2ea1380\f\wpcmon.exe"2⤵PID:4460
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_10.0.19041.4412_none_bf9af0b5f2ea1380\f\wpcmon.exe"3⤵PID:3964
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_10.0.19041.4412_none_bf9af0b5f2ea1380\f\wpcmon.exe" /grant "everyone":(f)3⤵PID:5548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_10.0.19041.4355_none_a067b95390a113fe\f\printfilterpipelinesvc.exe"2⤵PID:4516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_10.0.19041.4355_none_a067b95390a113fe\f\printfilterpipelinesvc.exe"3⤵PID:1060
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_10.0.19041.4355_none_a067b95390a113fe\f\printfilterpipelinesvc.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_10.0.19041.4355_none_64bd9a0632a66d3b\f\ntprint.exe"2⤵PID:5688
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2184
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_10.0.19041.4355_none_64bd9a0632a66d3b\f\ntprint.exe"3⤵PID:1036
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_10.0.19041.4355_none_64bd9a0632a66d3b\f\ntprint.exe" /grant "everyone":(f)3⤵PID:6008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_5679b6b84fd38b80\f\peopleexperiencehost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:908 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_5679b6b84fd38b80\f\peopleexperiencehost.exe"3⤵PID:4476
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_5679b6b84fd38b80\f\peopleexperiencehost.exe" /grant "everyone":(f)3⤵PID:924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_9bd0d08b4701d7fe\f\ppiexperiencehost.exe"2⤵PID:1172
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_9bd0d08b4701d7fe\f\ppiexperiencehost.exe"3⤵
- Possible privilege escalation attempt
- System Location Discovery: System Language Discovery
PID:6028
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.4355_none_9bd0d08b4701d7fe\f\ppiexperiencehost.exe" /grant "everyone":(f)3⤵PID:5296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_10.0.19041.4355_none_ff8c85777d9d70d9\f\wpnpinst.exe"2⤵PID:2556
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_10.0.19041.4355_none_ff8c85777d9d70d9\f\wpnpinst.exe"3⤵PID:5428
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_10.0.19041.4355_none_ff8c85777d9d70d9\f\wpnpinst.exe" /grant "everyone":(f)3⤵
- Modifies file permissions
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_10.0.19041.3636_none_289b3844f3230d3b\f\lpq.exe"2⤵PID:5568
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_10.0.19041.3636_none_289b3844f3230d3b\f\lpq.exe"3⤵PID:5196
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_10.0.19041.3636_none_289b3844f3230d3b\f\lpq.exe" /grant "everyone":(f)3⤵PID:5528
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_10.0.19041.3636_none_289b3844f3230d3b\f\lpr.exe"2⤵PID:5140
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_10.0.19041.3636_none_289b3844f3230d3b\f\lpr.exe"3⤵PID:6060
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_10.0.19041.3636_none_289b3844f3230d3b\f\lpr.exe" /grant "everyone":(f)3⤵PID:4780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrm.exe"2⤵PID:5524
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrm.exe"3⤵PID:5540
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrm.exe" /grant "everyone":(f)3⤵PID:1016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrmengine.exe"2⤵PID:4988
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrmengine.exe"3⤵PID:868
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrmengine.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:4312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrmui.exe"2⤵PID:4784
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrmui.exe"3⤵PID:2752
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_10.0.19041.4355_none_f674483dfa8eca61\f\printbrmui.exe" /grant "everyone":(f)3⤵PID:4344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tiondialog.appxmain_31bf3856ad364e35_10.0.19041.4355_none_88bd0a77cb900379\f\pinningconfirmationdialog.exe"2⤵PID:4664
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tiondialog.appxmain_31bf3856ad364e35_10.0.19041.4355_none_88bd0a77cb900379\f\pinningconfirmationdialog.exe"3⤵PID:6084
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tiondialog.appxmain_31bf3856ad364e35_10.0.19041.4355_none_88bd0a77cb900379\f\pinningconfirmationdialog.exe" /grant "everyone":(f)3⤵PID:4336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tionsimulationinput_31bf3856ad364e35_10.0.19041.4355_none_dfed615149bf6249\f\perceptionsimulationinput.exe"2⤵PID:2928
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tionsimulationinput_31bf3856ad364e35_10.0.19041.4355_none_dfed615149bf6249\f\perceptionsimulationinput.exe"3⤵PID:1088
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tionsimulationinput_31bf3856ad364e35_10.0.19041.4355_none_dfed615149bf6249\f\perceptionsimulationinput.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:5488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tionsnonwinpeplugin_31bf3856ad364e35_10.0.19041.3636_none_1b294793c1dd042b\f\pnpunattend.exe"2⤵PID:4732
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tionsnonwinpeplugin_31bf3856ad364e35_10.0.19041.3636_none_1b294793c1dd042b\f\pnpunattend.exe"3⤵PID:5144
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-p..tionsnonwinpeplugin_31bf3856ad364e35_10.0.19041.3636_none_1b294793c1dd042b\f\pnpunattend.exe" /grant "everyone":(f)3⤵PID:4164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_10.0.19041.4355_none_6191e3e5a87e7c3e\f\pkgmgr.exe"2⤵PID:6004
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_10.0.19041.4355_none_6191e3e5a87e7c3e\f\pkgmgr.exe"3⤵PID:4692
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_10.0.19041.4355_none_6191e3e5a87e7c3e\f\pkgmgr.exe" /grant "everyone":(f)3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-parentalcontrols-ots_31bf3856ad364e35_10.0.19041.4355_none_071d7bb72d2f3011\f\approvechildrequest.exe"2⤵PID:3756
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-parentalcontrols-ots_31bf3856ad364e35_10.0.19041.4355_none_071d7bb72d2f3011\f\approvechildrequest.exe"3⤵PID:880
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-parentalcontrols-ots_31bf3856ad364e35_10.0.19041.4355_none_071d7bb72d2f3011\f\approvechildrequest.exe" /grant "everyone":(f)3⤵PID:5408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_10.0.19041.3636_none_69c364a7b4fc8889\f\pcwrun.exe"2⤵PID:4412
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_10.0.19041.3636_none_69c364a7b4fc8889\f\pcwrun.exe"3⤵PID:6072
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_10.0.19041.3636_none_69c364a7b4fc8889\f\pcwrun.exe" /grant "everyone":(f)3⤵PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pickerhost_31bf3856ad364e35_10.0.19041.4355_none_22678b2c0395a425\f\pickerhost.exe"2⤵PID:5268
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pickerhost_31bf3856ad364e35_10.0.19041.4355_none_22678b2c0395a425\f\pickerhost.exe"3⤵PID:3092
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pickerhost_31bf3856ad364e35_10.0.19041.4355_none_22678b2c0395a425\f\pickerhost.exe" /grant "everyone":(f)3⤵PID:4060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pktmon-setup_31bf3856ad364e35_10.0.19041.4355_none_c8a6784052f87f30\f\pktmon.exe"2⤵PID:4972
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pktmon-setup_31bf3856ad364e35_10.0.19041.4355_none_c8a6784052f87f30\f\pktmon.exe"3⤵PID:5712
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pktmon-setup_31bf3856ad364e35_10.0.19041.4355_none_c8a6784052f87f30\f\pktmon.exe" /grant "everyone":(f)3⤵PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pnputil_31bf3856ad364e35_10.0.19041.4355_none_721de25b71c1bd05\f\pnputil.exe"2⤵PID:2380
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pnputil_31bf3856ad364e35_10.0.19041.4355_none_721de25b71c1bd05\f\pnputil.exe"3⤵PID:5700
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-pnputil_31bf3856ad364e35_10.0.19041.4355_none_721de25b71c1bd05\f\pnputil.exe" /grant "everyone":(f)3⤵PID:5504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_10.0.19041.3996_none_dd93276fb79a0397\f\powershell.exe"2⤵PID:1964
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_10.0.19041.3996_none_dd93276fb79a0397\f\powershell.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5672
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_10.0.19041.3996_none_dd93276fb79a0397\f\powershell.exe" /grant "everyone":(f)3⤵PID:3696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-credentialmanager_31bf3856ad364e35_10.0.19041.4355_none_db08f329a3ad1f89\f\ppicredentialmanager.exe"2⤵PID:2752
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-credentialmanager_31bf3856ad364e35_10.0.19041.4355_none_db08f329a3ad1f89\f\ppicredentialmanager.exe"3⤵PID:100
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-credentialmanager_31bf3856ad364e35_10.0.19041.4355_none_db08f329a3ad1f89\f\ppicredentialmanager.exe" /grant "everyone":(f)3⤵PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-ewssyncservice_31bf3856ad364e35_10.0.19041.4355_none_4cbb2b7f0b14a830\n\ewssyncservice.exe"2⤵PID:6080
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-ewssyncservice_31bf3856ad364e35_10.0.19041.4355_none_4cbb2b7f0b14a830\n\ewssyncservice.exe"3⤵PID:5296
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-ewssyncservice_31bf3856ad364e35_10.0.19041.4355_none_4cbb2b7f0b14a830\n\ewssyncservice.exe" /grant "everyone":(f)3⤵PID:64
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-lockdown-configci_31bf3856ad364e35_10.0.19041.4355_none_b8163a82352a31f5\f\microsoft.ppi.lockdown.configci.exe"2⤵PID:5428
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-lockdown-configci_31bf3856ad364e35_10.0.19041.4355_none_b8163a82352a31f5\f\microsoft.ppi.lockdown.configci.exe"3⤵PID:5604
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-lockdown-configci_31bf3856ad364e35_10.0.19041.4355_none_b8163a82352a31f5\f\microsoft.ppi.lockdown.configci.exe" /grant "everyone":(f)3⤵PID:5704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-logcollection_31bf3856ad364e35_10.0.19041.4355_none_c3585330174a6c3b\n\microsoft.ppi.logcollection.exe"2⤵PID:2556
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-logcollection_31bf3856ad364e35_10.0.19041.4355_none_c3585330174a6c3b\n\microsoft.ppi.logcollection.exe"3⤵PID:3228
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-logcollection_31bf3856ad364e35_10.0.19041.4355_none_c3585330174a6c3b\n\microsoft.ppi.logcollection.exe" /grant "everyone":(f)3⤵PID:3376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-managementservice_31bf3856ad364e35_10.0.19041.4355_none_649c7fdaa54c17b7\f\ppimansvc.exe"2⤵PID:5700
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-managementservice_31bf3856ad364e35_10.0.19041.4355_none_649c7fdaa54c17b7\f\ppimansvc.exe"3⤵PID:1516
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-managementservice_31bf3856ad364e35_10.0.19041.4355_none_649c7fdaa54c17b7\f\ppimansvc.exe" /grant "everyone":(f)3⤵PID:1660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-ppisensorservice_31bf3856ad364e35_10.0.19041.4355_none_0a4e49954ae0b9cd\f\ppisensorsvc.exe"2⤵PID:5672
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-ppisensorservice_31bf3856ad364e35_10.0.19041.4355_none_0a4e49954ae0b9cd\f\ppisensorsvc.exe"3⤵PID:3376
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-ppisensorservice_31bf3856ad364e35_10.0.19041.4355_none_0a4e49954ae0b9cd\f\ppisensorsvc.exe" /grant "everyone":(f)3⤵PID:6080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-videoboarddump_31bf3856ad364e35_10.0.19041.3636_none_e6fe5834d57fd3ed\f\surfaceplatformlogs.exe"2⤵PID:3612
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:880
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-videoboarddump_31bf3856ad364e35_10.0.19041.3636_none_e6fe5834d57fd3ed\f\surfaceplatformlogs.exe"3⤵PID:3240
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-videoboarddump_31bf3856ad364e35_10.0.19041.3636_none_e6fe5834d57fd3ed\f\surfaceplatformlogs.exe" /grant "everyone":(f)3⤵PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-videoboarddump_31bf3856ad364e35_10.0.19041.3636_none_e6fe5834d57fd3ed\f\videoboarddump.exe"2⤵PID:4732
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-videoboarddump_31bf3856ad364e35_10.0.19041.3636_none_e6fe5834d57fd3ed\f\videoboarddump.exe"3⤵PID:2704
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppi-videoboarddump_31bf3856ad364e35_10.0.19041.3636_none_e6fe5834d57fd3ed\f\videoboarddump.exe" /grant "everyone":(f)3⤵PID:6008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppiwelcome.appxmain_31bf3856ad364e35_10.0.19041.4355_none_024c4d7557ec73da\f\microsoft.ppi.welcome.exe"2⤵PID:100
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppiwelcome.appxmain_31bf3856ad364e35_10.0.19041.4355_none_024c4d7557ec73da\f\microsoft.ppi.welcome.exe"3⤵PID:2824
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-ppiwelcome.appxmain_31bf3856ad364e35_10.0.19041.4355_none_024c4d7557ec73da\f\microsoft.ppi.welcome.exe" /grant "everyone":(f)3⤵PID:1040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printdialog.appxmain_31bf3856ad364e35_10.0.19041.3636_none_f9aa3bcc8e7d4381\f\printdialog.exe"2⤵PID:5196
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printdialog.appxmain_31bf3856ad364e35_10.0.19041.3636_none_f9aa3bcc8e7d4381\f\printdialog.exe"3⤵PID:5204
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printdialog.appxmain_31bf3856ad364e35_10.0.19041.3636_none_f9aa3bcc8e7d4381\f\printdialog.exe" /grant "everyone":(f)3⤵PID:3524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-eduprintprov_31bf3856ad364e35_10.0.19041.4355_none_25fb7558d825243f\f\eduprintprov.exe"2⤵PID:2704
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-eduprintprov_31bf3856ad364e35_10.0.19041.4355_none_25fb7558d825243f\f\eduprintprov.exe"3⤵PID:3864
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-eduprintprov_31bf3856ad364e35_10.0.19041.4355_none_25fb7558d825243f\f\eduprintprov.exe" /grant "everyone":(f)3⤵PID:5748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_10.0.19041.4355_none_4b05c2eb76c2fbad\f\splwow64.exe"2⤵PID:3968
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_10.0.19041.4355_none_4b05c2eb76c2fbad\f\splwow64.exe"3⤵PID:5180
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_10.0.19041.4355_none_4b05c2eb76c2fbad\f\splwow64.exe" /grant "everyone":(f)3⤵PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_10.0.19041.4355_none_4b05c2eb76c2fbad\f\spoolsv.exe"2⤵PID:2556
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_10.0.19041.4355_none_4b05c2eb76c2fbad\f\spoolsv.exe"3⤵PID:4020
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_10.0.19041.4355_none_4b05c2eb76c2fbad\f\spoolsv.exe" /grant "everyone":(f)3⤵PID:808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-proquota_31bf3856ad364e35_10.0.19041.4355_none_9c8117a1479f5e80\f\proquota.exe"2⤵PID:5788
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-proquota_31bf3856ad364e35_10.0.19041.4355_none_9c8117a1479f5e80\f\proquota.exe"3⤵PID:5232
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-proquota_31bf3856ad364e35_10.0.19041.4355_none_9c8117a1479f5e80\f\proquota.exe" /grant "everyone":(f)3⤵PID:3908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-provisioning-core_31bf3856ad364e35_10.0.19041.4355_none_2c8924fbe4bf846c\f\provtool.exe"2⤵PID:4988
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-provisioning-core_31bf3856ad364e35_10.0.19041.4355_none_2c8924fbe4bf846c\f\provtool.exe"3⤵PID:5568
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-provisioning-core_31bf3856ad364e35_10.0.19041.4355_none_2c8924fbe4bf846c\f\provtool.exe" /grant "everyone":(f)3⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-provisioning-platform_31bf3856ad364e35_10.0.19041.4355_none_df429ffb392cf714\f\provlaunch.exe"2⤵PID:4932
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-provisioning-platform_31bf3856ad364e35_10.0.19041.4355_none_df429ffb392cf714\f\provlaunch.exe"3⤵PID:1964
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-provisioning-platform_31bf3856ad364e35_10.0.19041.4355_none_df429ffb392cf714\f\provlaunch.exe" /grant "everyone":(f)3⤵PID:1660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-proximityuxhost_31bf3856ad364e35_10.0.19041.4355_none_09b5e01301a71cbd\f\proximityuxhost.exe"2⤵PID:1692
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-proximityuxhost_31bf3856ad364e35_10.0.19041.4355_none_09b5e01301a71cbd\f\proximityuxhost.exe"3⤵PID:3888
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-proximityuxhost_31bf3856ad364e35_10.0.19041.4355_none_09b5e01301a71cbd\f\proximityuxhost.exe" /grant "everyone":(f)3⤵PID:3856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-quickassist_31bf3856ad364e35_10.0.19041.4355_none_72baec4523fd1cb5\f\quickassist.exe"2⤵PID:1172
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-quickassist_31bf3856ad364e35_10.0.19041.4355_none_72baec4523fd1cb5\f\quickassist.exe"3⤵PID:4948
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-quickassist_31bf3856ad364e35_10.0.19041.4355_none_72baec4523fd1cb5\f\quickassist.exe" /grant "everyone":(f)3⤵PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-r..ckgroundmediaplayer_31bf3856ad364e35_10.0.19041.4355_none_30a022035f597a82\f\windows.media.backgroundplayback.exe"2⤵PID:5972
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-r..ckgroundmediaplayer_31bf3856ad364e35_10.0.19041.4355_none_30a022035f597a82\f\windows.media.backgroundplayback.exe"3⤵PID:5612
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-r..ckgroundmediaplayer_31bf3856ad364e35_10.0.19041.4355_none_30a022035f597a82\f\windows.media.backgroundplayback.exe" /grant "everyone":(f)3⤵PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_10.0.19041.3636_none_a48b36b72ae72185\f\raserver.exe"2⤵PID:5684
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_10.0.19041.3636_none_a48b36b72ae72185\f\raserver.exe"3⤵PID:1316
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_10.0.19041.3636_none_a48b36b72ae72185\f\raserver.exe" /grant "everyone":(f)3⤵PID:3228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_10.0.19041.3636_none_8471957a1aa79399\f\rasautou.exe"2⤵PID:5604
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_10.0.19041.3636_none_8471957a1aa79399\f\rasautou.exe"3⤵PID:5976
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_10.0.19041.3636_none_8471957a1aa79399\f\rasautou.exe" /grant "everyone":(f)3⤵PID:4016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_10.0.19041.3636_none_e3de668c5e05b6d6\f\rasdial.exe"2⤵PID:6004
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_10.0.19041.3636_none_e3de668c5e05b6d6\f\rasdial.exe"3⤵PID:5712
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_10.0.19041.3636_none_e3de668c5e05b6d6\f\rasdial.exe" /grant "everyone":(f)3⤵PID:6084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-recdisc-main_31bf3856ad364e35_10.0.19041.3636_none_f913913568f5b9e7\f\recdisc.exe"2⤵PID:1088
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-recdisc-main_31bf3856ad364e35_10.0.19041.3636_none_f913913568f5b9e7\f\recdisc.exe"3⤵PID:5180
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~19041.4529.1.9\amd64_microsoft-windows-recdisc-main_31bf3856ad364e35_10.0.19041.3636_none_f913913568f5b9e7\f\recdisc.exe" /grant "everyone":(f)3⤵PID:5504
-
-
-
C:\Windows\msagent\AgentSvr.exeC:\Windows\msagent\AgentSvr.exe -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6116
-
C:\Users\Admin\Downloads\Bonzify.exe"C:\Users\Admin\Downloads\Bonzify.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:1096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"2⤵PID:5136
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AgentSvr.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /r /d y /f C:\Windows\MsAgent3⤵PID:2176
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\MsAgent /c /t /grant "everyone":(f)3⤵PID:5568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"2⤵PID:5784
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)3⤵PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"2⤵PID:5572
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6080
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)3⤵PID:5284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"2⤵PID:3676
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe" /grant "everyone":(f)3⤵PID:5624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"2⤵PID:5684
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5196
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe" /grant "everyone":(f)3⤵PID:5440
-
-
-
C:\Users\Admin\AppData\Local\Temp\INSTALLER.exeINSTALLER.exe /q2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:5432 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentCtl.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:5112
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDPv.dll"3⤵
- Loads dropped DLL
PID:5448
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\mslwvtts.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:1260
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDP2.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2980
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentMPx.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:6096
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentSR.dll"3⤵
- Loads dropped DLL
PID:2848
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentPsh.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2348
-
-
C:\Windows\msagent\AgentSvr.exe"C:\Windows\msagent\AgentSvr.exe" /regserver3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5560
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o3⤵PID:6080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe"2⤵PID:5024
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5428
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe" /grant "everyone":(f)3⤵PID:3228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"2⤵PID:4208
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe" /grant "everyone":(f)3⤵PID:6132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"2⤵PID:5316
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe" /grant "everyone":(f)3⤵PID:5532
-
-
-
C:\Users\Admin\AppData\Local\Temp\INSTALLER.exeINSTALLER.exe /q2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:3956 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll3⤵
- Loads dropped DLL
PID:5356
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll3⤵
- Loads dropped DLL
PID:4568
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o3⤵
- System Location Discovery: System Language Discovery
PID:5192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\bfsvc.exe"2⤵PID:3676
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\bfsvc.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5460
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\bfsvc.exe" /grant "everyone":(f)3⤵PID:3480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"2⤵PID:5480
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5292
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" /grant "everyone":(f)3⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Boot\PCAT\memtest.exe"2⤵PID:5492
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Boot\PCAT\memtest.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Boot\PCAT\memtest.exe" /grant "everyone":(f)3⤵PID:6108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\explorer.exe"2⤵PID:4692
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\explorer.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5724
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\explorer.exe" /grant "everyone":(f)3⤵PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\HelpPane.exe"2⤵PID:5520
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\HelpPane.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\HelpPane.exe" /grant "everyone":(f)3⤵PID:5428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\hh.exe"2⤵PID:5164
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\hh.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5684
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\hh.exe" /grant "everyone":(f)3⤵PID:3196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\ImmersiveControlPanel\SystemSettings.exe"2⤵PID:5344
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\ImmersiveControlPanel\SystemSettings.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" /grant "everyone":(f)3⤵PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"2⤵PID:5368
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"2⤵PID:6108
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5572
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)3⤵PID:5448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"2⤵PID:5500
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6096
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe" /grant "everyone":(f)3⤵PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"2⤵PID:2160
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5620
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe" /grant "everyone":(f)3⤵PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe"2⤵PID:3196
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe" /grant "everyone":(f)3⤵PID:4328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"2⤵PID:5204
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6076
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe" /grant "everyone":(f)3⤵PID:5216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"2⤵PID:5564
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe" /grant "everyone":(f)3⤵PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe"2⤵PID:5448
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe" /grant "everyone":(f)3⤵
- Possible privilege escalation attempt
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"2⤵PID:6096
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6048
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /grant "everyone":(f)3⤵PID:5520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"2⤵PID:5788
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5836
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe" /grant "everyone":(f)3⤵PID:5356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe"2⤵PID:5604
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5288
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe" /grant "everyone":(f)3⤵PID:6068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe"2⤵PID:5432
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5160
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe" /grant "everyone":(f)3⤵PID:6108
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 8282⤵
- Program crash
PID:6112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe"2⤵PID:3544
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe" /grant "everyone":(f)3⤵PID:5684
-
-
-
C:\Windows\msagent\AgentSvr.exeC:\Windows\msagent\AgentSvr.exe -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:5728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1096 -ip 10962⤵PID:3388
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
PID:2980 -
C:\Users\Admin\Downloads\Bonzify.exe"C:\Users\Admin\Downloads\Bonzify.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"3⤵PID:5264
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AgentSvr.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /r /d y /f C:\Windows\MsAgent4⤵PID:5612
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\MsAgent /c /t /grant "everyone":(f)4⤵
- Modifies file permissions
PID:5968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵PID:6128
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"4⤵PID:2276
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)4⤵PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵PID:2284
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe"4⤵PID:1036
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)4⤵PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"3⤵PID:6008
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"4⤵PID:4324
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe" /grant "everyone":(f)4⤵PID:4616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"3⤵PID:2312
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"4⤵PID:5816
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe" /grant "everyone":(f)4⤵PID:4948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4660 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe"4⤵PID:4712
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe" /grant "everyone":(f)4⤵PID:5020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"3⤵PID:4780
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"4⤵PID:4960
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe" /grant "everyone":(f)4⤵PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\INSTALLER.exeINSTALLER.exe /q3⤵
- Executes dropped EXE
PID:1692 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentCtl.dll"4⤵PID:6072
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDPv.dll"4⤵PID:2284
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\mslwvtts.dll"4⤵PID:6068
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDP2.dll"4⤵PID:5528
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentMPx.dll"4⤵PID:5712
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentSR.dll"4⤵PID:4596
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentPsh.dll"4⤵PID:5232
-
-
C:\Windows\msagent\AgentSvr.exe"C:\Windows\msagent\AgentSvr.exe" /regserver4⤵PID:1660
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o4⤵PID:5256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"3⤵PID:5288
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"4⤵PID:4616
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe" /grant "everyone":(f)4⤵PID:5140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\bfsvc.exe"3⤵PID:2460
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\bfsvc.exe"4⤵PID:4660
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\bfsvc.exe" /grant "everyone":(f)4⤵PID:5300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵PID:1088
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵PID:3772
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" /grant "everyone":(f)4⤵PID:3864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Boot\PCAT\memtest.exe"3⤵PID:2828
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Boot\PCAT\memtest.exe"4⤵PID:5280
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Boot\PCAT\memtest.exe" /grant "everyone":(f)4⤵PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\INSTALLER.exeINSTALLER.exe /q3⤵PID:2784
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll4⤵PID:3888
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll4⤵PID:3228
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o4⤵PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\explorer.exe"3⤵PID:5548
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\explorer.exe"4⤵PID:5184
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\explorer.exe" /grant "everyone":(f)4⤵PID:3864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\HelpPane.exe"3⤵PID:4604
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\HelpPane.exe"4⤵PID:1324
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\HelpPane.exe" /grant "everyone":(f)4⤵PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\hh.exe"3⤵PID:2284
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\hh.exe"4⤵PID:5712
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\hh.exe" /grant "everyone":(f)4⤵PID:5968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\ImmersiveControlPanel\SystemSettings.exe"3⤵PID:100
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\ImmersiveControlPanel\SystemSettings.exe"4⤵PID:5488
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" /grant "everyone":(f)4⤵PID:4948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵PID:5752
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"4⤵PID:5408
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)4⤵PID:4088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"3⤵PID:5112
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"4⤵PID:5484
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe" /grant "everyone":(f)4⤵PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"3⤵PID:5132
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe"4⤵PID:6060
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe" /grant "everyone":(f)4⤵PID:3376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"3⤵PID:4412
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe"4⤵PID:3112
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe" /grant "everyone":(f)4⤵PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe"3⤵PID:5196
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe"4⤵PID:5804
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe" /grant "everyone":(f)4⤵PID:5548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"3⤵PID:1060
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe"4⤵PID:6008
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe" /grant "everyone":(f)4⤵PID:3756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"3⤵PID:2824
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe"4⤵PID:3968
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe" /grant "everyone":(f)4⤵PID:4660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe"3⤵PID:4692
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe"4⤵PID:2708
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe" /grant "everyone":(f)4⤵PID:4580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵PID:880
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"4⤵PID:5788
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /grant "everyone":(f)4⤵PID:6028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵PID:5980
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"4⤵PID:4988
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe" /grant "everyone":(f)4⤵PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe"3⤵PID:5796
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe"4⤵PID:5528
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe" /grant "everyone":(f)4⤵PID:4780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe"3⤵PID:5548
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe"4⤵PID:3856
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe" /grant "everyone":(f)4⤵PID:372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe"3⤵PID:2284
-
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe"4⤵PID:6080
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6076
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3740
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4140
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2348
-
C:\Windows\msagent\AgentSvr.exeC:\Windows\msagent\AgentSvr.exe -Embedding1⤵PID:3188
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Accessibility Features
1AppInit DLLs
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Accessibility Features
1AppInit DLLs
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Modify Registry
3Discovery
Browser Information Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Query Registry
4System Information Discovery
2System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52905b2a304443857a2afa4fc0b12fa24
SHA16266f131d70f5555e996420f20fa99c425074ec3
SHA2565298bdb27d48c2c2b5e67bdd435445ef5b06d9b36c11394705b413ff3d0f51f3
SHA512df85de0c817350d8ca3346def1db8653aaee51705822b4c4484c97e7d31282a2936fa516d68c298dcbbb293b044aa7101b3de0c7852c26e98ac6c91415162b53
-
Filesize
152B
MD5f5391bd7b113cd90892553d8e903382f
SHA12a164e328c5ce2fc41f3225c65ec7e88c8be68a5
SHA256fd9710650fc6774ce452b01fb37799cd64d3cdc282ac693e918e38322349fe79
SHA51241957bea3e09c2f69487592df334edc6e3e6de3ab71beb64d9b6d9ce015e02a801b4215344d5d99765abe8ab2396394ac4664fced9f871204453a79463cc7825
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2ef61210-3f32-43e7-afd2-04e388eae593.tmp
Filesize24KB
MD5e122fc93c0ad25d45d09ba51a3e86421
SHA1bb52a7be91075de9d85f4a4d7baeecc3167c871b
SHA256a277c1c6fafd7a44b47d94e4bc3c0337a64a34d252e58722855aab09e6f52bee
SHA51212787aebefd6a5e4584ec8747a78538f948a16b214bdf81302036ae89e2c4563027847236a4770c4f780a9ca0ed03f29b1577bfb6f11feffad85b7a625324bf5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD590c5ff1ace4d8f809e0dd27496af0b9c
SHA18dcd668cc47c92eeab695bf96017339da44f07a4
SHA25660b97feb253609b72fe871a3aafd7af87f310ef3d06751562484092fa440b8a4
SHA5120b8e17f67b3e91394773b9e12cfbb52a21142e447e602cb1e729952565518ad230f58d3b195df49f9cee08c65612782a37ebd3e43c7fdf667c4ca328f33b91e0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD58bd9d979ef87c07abe7bfb4a8d821193
SHA18e4891967735199150c59dbdf488c20a15e46e3e
SHA25694a36772d0a3700c1f1bcb127f424364cc75d8046777e9d26421981e497cfcb9
SHA512917216c06069b149d6057d0a5a965c6bc7d4ca210b83e6d0febe43cfb2c2e0745de38b37e3808139f2278d8b28e0ac55b345c35dea72968c03eb58fb3e556d1b
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
940B
MD556b84b098d3dea2c6fb809daeaeaccb2
SHA1f44bcec5a06aa7d8f695f7107762894fc6c2f4f5
SHA256090c5aa26ef10cf98cf0268a638b092ad74d7e559b4abd0db52ebb30a4f4f3e4
SHA512c3d616ec975463c68a3a37e5f929831064eb1bef7a3ef2f3264e8b7644994cf4b63e53e401e8173f951e2616194e4fbe4dc95a25886c2be61cf5ebffebe318f8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58d83a.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD541fe7255721cd45f49ce0ca7c2f4ad27
SHA15832e7b277ec2babee94cfef7932221132d982ab
SHA256c5d481695bd081f810e3955365a21c5d0a6bb25eb4a3e0f2a8699c48ea4d27bb
SHA512a8e2722696c243dd5ad7e9c4bbe31636fe9ab611343ff1756000094038ffd24967f86b3fb47f6d0b0f500faa98b3c8123d1644213943dccb589ab2fabd528d94
-
Filesize
4KB
MD555b18b9f086ecb40f81893ba488065df
SHA187441d372b5edd4af7526f28b615676a2a073ca6
SHA25681343eefe5eb6b6d4cdd39e579460edf0c77412b0c75abc389b570a67f9d2a5e
SHA512bed628db40b1a93aa695b30e919eb928573df8134a361107f9b66c929a578a5423f865304e61b6a930a2044cab422e747997edfd7fc752dc94bcbffdf62c84f2
-
Filesize
5KB
MD5034ad6e161e22bc68a5f68820a4a5507
SHA1aeb0954f9f1d6e7dff4de0bd24d512194e5aa529
SHA2561fe18af60ab2a8c7329d6f54bc82b0bc94ff0a6332e36e6f2a1a682e68b4e76f
SHA512b4b705ba6ef10a22c735f5a33f3bdf7f1ad4223927668340ccb025949dfeb8394a47404beac1eccd5be8cb6c6c89abb95b55040c11896d5a8681c7a6f7cc9e1a
-
Filesize
6KB
MD5e3943d4a32abd3bed190851d5a7d41b4
SHA1d7ac33aeb1a60d2ca84ddcb3dc6be06be0b4c950
SHA256113f3f5cfc16861ad8fd9773387b702a346704bd204a9db126dd8b6ec847497b
SHA512f5e0aef5201a5169bcd3eaec97099d78feb3a8a14b60b0e88b7dc683bb2d8d82e3d5fe4efdcfc187f84082e6df4387c7c9d4d04308b759a9a0424c73358db19e
-
Filesize
5KB
MD5c5d30b2773c9b95d23847630f87a4d06
SHA1b83a4890c4e71622892479d5244536a5d4d53956
SHA256f0b62387cf47e121bde8382015a00f9887b0b8eab477177aa3eb105e9ce3b83d
SHA5124aa909456e773209c7243b601dc79943e949232b7a9abf4606abb1162999b37ee162e7172d6ebed5ae95e4f1e274ae41985598a85a4ab966df36e2b3720f116e
-
Filesize
24KB
MD57ad9709100fb43b77314ee7765b27828
SHA15cd0c406c08c9c1073b0c08169ccaffbd4ef6b98
SHA25604b61824ffce6fdbae4e6a527ae58b85813226ee28fe4d631feb76b5f936a1a9
SHA512fc55ee34b1107e298f2cfcb20dce42b5dbc98a7b68e72ed80a6ea594f66dff6f9e9cb70ad5ccbf5ad2171275f375abac1defd8dad4118afa280cd9c1d9f6a538
-
Filesize
1KB
MD5fa5a2812674eef852bae1371a591d7e2
SHA1c6554f459bb5769d46caf84f8e8d4a5512947281
SHA256c454e7200d3f4fe5a1a49b86c3850515375f55a220ea97856a7808b3b2428bbc
SHA5126af1d7db0299568a28827a079be41acd6dca820c8141a95971fe78047fcd37843a2c31c9f03bd0d6429887393af70cfeb8250cc85f5159bb171f7e184056934c
-
Filesize
1KB
MD5bbcda89f03f0cc37f014d16d8692b7e1
SHA1b839d0917f96b4c954b28b57d63d6ba118a94b05
SHA256be4381657ca8712478eaf617616862980ee79658e8709f384e1f2fa7cd240270
SHA51202d35fec8978d3243449a1f2b658cfadc82cbe84027a6f8659dfd79f98fb8748ecee0e3b5d0304e30a49ac46f7ff9dd76e91002d36fec814350a43e30876812a
-
Filesize
1KB
MD5733d10b7b37d58c9853e8693b0f20046
SHA151c523fd8894c2e2bce54056d0790c4659e496c4
SHA256a86839b32f83b9137e07a24ad3621e125575941f995f8e26315d6404f2b6915a
SHA5125f18a2681ca1567c7558242539dd603c89180e602e8e1feef656311599e17f3b6ae1a81996399be6145991aca6efda41a57a87159fbc02d953049a8d0082751b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5aff0e4f9a2391cc8647271ba57df6057
SHA124e91b05c1d216aca7a392808b56fc640b1e3636
SHA25672317c4dea26f39663837043cf39c30d3e12782e97f465854c82fa46cefe2f58
SHA512ed2ff0ee145aaf5fa539fd7fb4f4206e5d29461552e74122b9fed7b5a523e858beb7eb8f4c34b17c0470e55fb8ac8388c1341d529b7e4c974cff5da5fcc9752e
-
Filesize
8KB
MD5783f33435da0b37141ce47e01b59b5c6
SHA1100c567b0663e5c857a669be59c6e6cdac16ec0a
SHA256d42a35d53faf811308fdb6bf92a98d92f1e2bf726ea202cc828657b3c7d9d114
SHA51296d6e2e04aa313de542c66bddd0ba81ce4e7647b6e80aa254b5a8310c1efa41139cbc1723eb90964c677d8cd533455b4ac06d86def9de347e50ebfd275b46fdd
-
Filesize
10KB
MD50f404120bea3acc61facab372eb993b9
SHA130f38d21569562d5f0a37f3e9a74234d9870679b
SHA25627e068588c4a312158f0a90797e9f820688e6e6530c337fdceb03924d539d8b9
SHA5124339617afb31b64a3f29388626cbb97e3ba4ef324117d3456cac42f52655c035f0e846048fda0283f9b5f3f079caa4d6b6bcba369ee7795515a0090620a98e08
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\TD9A1703\microsoft.windows[1].xml
Filesize1KB
MD5a53a0a43e4c1dd3a31d6a755a3a5aae3
SHA19a4beed3b559426fed12f16c7b6ff70da384241a
SHA2563061e496ce40b9a9770916a8e22465512e6fb2f5158f8a7a18069722ad77dbdd
SHA51258d3db3f45111cda4fe985a1d80f315dfcb91d4f80988814069bbf746a6524f5344a5514dc7a519e34c5b74547501a12aa3c30aee8aa5e69c33425d2ce1dae37
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133771926428059777.txt
Filesize82KB
MD51129e8b5d91748afdd892bf5712772fe
SHA1754f2f2bd4dec8dc2802380b556ece5b83d1d1bb
SHA256fe94ee6bed24b71c9c1370d44f8403f5d88d808eff6e7181b42f925e1c9c7a5b
SHA51217f76f7375c47e4a0a45266bad9b7008cfec2dc5c26535203db186339212eea3b56b27cb7e33bcc208fb2cce0c5ab9041a3b197742404401c12ef299ebbbf0b3
-
Filesize
391KB
MD566996a076065ebdcdac85ff9637ceae0
SHA14a25632b66a9d30239a1a77c7e7ba81bb3aee9ce
SHA25616ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa
SHA512e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c
-
Filesize
997KB
MD53f8f18c9c732151dcdd8e1d8fe655896
SHA1222cc49201aa06313d4d35a62c5d494af49d1a56
SHA256709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331
SHA512398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7
-
Filesize
73KB
MD581e5c8596a7e4e98117f5c5143293020
SHA145b7fe0989e2df1b4dfd227f8f3b73b6b7df9081
SHA2567d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004
SHA51205b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6
-
Filesize
40KB
MD548c00a7493b28139cbf197ccc8d1f9ed
SHA1a25243b06d4bb83f66b7cd738e79fccf9a02b33b
SHA256905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7
SHA512c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830
-
Filesize
160KB
MD5237e13b95ab37d0141cf0bc585b8db94
SHA1102c6164c21de1f3e0b7d487dd5dc4c5249e0994
SHA256d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a
SHA5129d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb
-
Filesize
60KB
MD5a334bbf5f5a19b3bdb5b7f1703363981
SHA16cb50b15c0e7d9401364c0fafeef65774f5d1a2c
SHA256c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de
SHA5121fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46
-
Filesize
64KB
MD57c5aefb11e797129c9e90f279fbdf71b
SHA1cb9d9cbfbebb5aed6810a4e424a295c27520576e
SHA256394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed
SHA512df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a
-
Filesize
60KB
MD54fbbaac42cf2ecb83543f262973d07c0
SHA1ab1b302d7cce10443dfc14a2eba528a0431e1718
SHA2566550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5
SHA5124146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e
-
Filesize
36KB
MD5b4ac608ebf5a8fdefa2d635e83b7c0e8
SHA1d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9
SHA2568414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f
SHA5122c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4
-
Filesize
60KB
MD59fafb9d0591f2be4c2a846f63d82d301
SHA11df97aa4f3722b6695eac457e207a76a6b7457be
SHA256e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d
SHA512ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a
-
Filesize
268KB
MD55c91bf20fe3594b81052d131db798575
SHA1eab3a7a678528b5b2c60d65b61e475f1b2f45baa
SHA256e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175
SHA512face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6
-
Filesize
28KB
MD50cbf0f4c9e54d12d34cd1a772ba799e1
SHA140e55eb54394d17d2d11ca0089b84e97c19634a7
SHA2566b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1
SHA512bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5
-
Filesize
8KB
MD5466d35e6a22924dd846a043bc7dd94b8
SHA135e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10
SHA256e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801
SHA51223b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247
-
Filesize
2KB
MD5e4a499b9e1fe33991dbcfb4e926c8821
SHA1951d4750b05ea6a63951a7667566467d01cb2d42
SHA25649e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d
SHA512a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a
-
Filesize
28KB
MD5f1656b80eaae5e5201dcbfbcd3523691
SHA16f93d71c210eb59416e31f12e4cc6a0da48de85b
SHA2563f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2
SHA512e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003
-
Filesize
13KB
MD57070b77ed401307d2e9a0f8eaaaa543b
SHA1975d161ded55a339f6d0156647806d817069124d
SHA256225d227abbd45bf54d01dfc9fa6e54208bf5ae452a32cc75b15d86456a669712
SHA5121c2257c9f99cf7f794b30c87ed42e84a23418a74bd86d12795b5175439706417200b0e09e8214c6670ecd22bcbe615fcaa23a218f4ca822f3715116324ad8552
-
Filesize
7KB
MD5b127d9187c6dbb1b948053c7c9a6811f
SHA1b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9
SHA256bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00
SHA51288e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476
-
Filesize
52KB
MD5316999655fef30c52c3854751c663996
SHA1a7862202c3b075bdeb91c5e04fe5ff71907dae59
SHA256ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0
SHA5125555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44
-
Filesize
76KB
MD5e7cd26405293ee866fefdd715fc8b5e5
SHA16326412d0ea86add8355c76f09dfc5e7942f9c11
SHA256647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255
SHA5121114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999
-
Filesize
552KB
MD5497fd4a8f5c4fcdaaac1f761a92a366a
SHA181617006e93f8a171b2c47581c1d67fac463dc93
SHA25691cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a
SHA51273d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25
-
Filesize
2KB
MD57210d5407a2d2f52e851604666403024
SHA1242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9
SHA256337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af
SHA5121755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68
-
Filesize
4KB
MD54be7661c89897eaa9b28dae290c3922f
SHA14c9d25195093fea7c139167f0c5a40e13f3000f2
SHA256e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5
SHA5122035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f
-
Filesize
29KB
MD5c3e8aeabd1b692a9a6c5246f8dcaa7c9
SHA14567ea5044a3cef9cb803210a70866d83535ed31
SHA25638ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e
SHA512f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e
-
Filesize
1.2MB
MD5ed98e67fa8cc190aad0757cd620e6b77
SHA10317b10cdb8ac080ba2919e2c04058f1b6f2f94d
SHA256e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d
SHA512ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0
-
Filesize
11KB
MD580d09149ca264c93e7d810aac6411d1d
SHA196e8ddc1d257097991f9cc9aaf38c77add3d6118
SHA256382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42
SHA5128813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9
-
Filesize
2KB
MD50a250bb34cfa851e3dd1804251c93f25
SHA1c10e47a593c37dbb7226f65ad490ff65d9c73a34
SHA25685189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae
SHA5128e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795
-
Filesize
40KB
MD51587bf2e99abeeae856f33bf98d3512e
SHA1aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9
SHA256c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0
SHA51243161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a
-
Filesize
161B
MD5ea7df060b402326b4305241f21f39736
SHA17d58fb4c58e0edb2ddceef4d21581ff9d512fdc2
SHA256e4edc2cb6317ab19ee1a6327993e9332af35cfbebaff2ac7c3f71d43cfcbe793
SHA5123147615add5608d0dce7a8b6efbfb19263c51a2e495df72abb67c6db34f5995a27fde55b5af78bbd5a6468b4065942cad4a4d3cb28ab932aad9b0f835aafe4d0
-
Filesize
46B
MD5f80e36cd406022944558d8a099db0fa7
SHA1fd7e93ca529ed760ff86278fbfa5ba0496e581ce
SHA2567b41e5a6c2dd92f60c38cb4fe09dcbe378c3e99443f7baf079ece3608497bdc7
SHA512436e711ede85a02cd87ea312652ddbf927cf8df776448326b1e974d0a3719a9535952f4d3cc0d3cd4e3551b57231d7e916f317b119ab670e5f47284a90ab59a2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5f658fc388efdf9607e4000b98e8b72ba
SHA1a563622a93ab668ceda82d92e330d00877a18b76
SHA25625aeb471e199e41793c31554c94fda4e24666e75ebb7fa320208b05220f7c74d
SHA5121bda249c19e74b315b07da9ca9db11f14acb2e5e66b42397a3e40ed85df7b333974b0537130f9832601a1e942f9954e1e5575876ee28fae8dd85724c45121b49
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5b4b62b12952a39d62fabc00679fd60ec
SHA1e23338d996939de56bfd53e55c113d6b69165d6f
SHA256a54498b4fa8bf9a4e4a9728d62fa5b15c1c6536822633415e38db44c84abf739
SHA5120a7064408cf017b92327978ef40e2a1beb09a863d0c9ffff2f72c9873addf153eed463441208c67a41fdb9f7c69d1e5103297b93d7865adb16254a2ab359a20f
-
Filesize
6.4MB
MD5fba93d8d029e85e0cde3759b7903cee2
SHA1525b1aa549188f4565c75ab69e51f927204ca384
SHA25666f62408dfce7c4a5718d2759f1d35721ca22077398850277d16e1fca87fe764
SHA5127c1441b2e804e925eb5a03e97db620117d3ad4f6981dc020e4e7df4bfc4bd6e414fa3b0ce764481a2cef07eebb2baa87407355bfbe88fab96397d82bd441e6a2
-
Filesize
5.0MB
MD51fd2907e2c74c9a908e2af5f948006b5
SHA1a390e9133bfd0d55ffda07d4714af538b6d50d3d
SHA256f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95
SHA5128eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e