Resubmissions
09/04/2025, 03:46
250409-ebznsayths 10Analysis
-
max time kernel
65s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2025, 03:46
Static task
static1
Behavioral task
behavioral1
Sample
Verdacrypt-Z.ps1
Resource
win10v2004-20250314-en
General
-
Target
Verdacrypt-Z.ps1
-
Size
66KB
-
MD5
036dfe5e4ab2fd9b0446e08c7bea9210
-
SHA1
4a9b6ebfc0e75d9d42d8458b48c948979fcdcad6
-
SHA256
a1ec0e24579de82840b019831252d73784f4ea5c4c16461103176bcc40cc1376
-
SHA512
f84122c73b2868089df12aa670845eda0c358ad721e0afb8dc0d1c52aa3e7a5722f6f46b59cb48dd861eccd0d6592d22bd163d0e789d44034ee4f6ef204b94dd
-
SSDEEP
768:pM5mirwTfOPLFF4uoAUTnwN5vJW5+yEo1TNOl1PtGar9W:pObLLcAUTn+vJVyEhlxtzr9W
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" powershell.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 17 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" powershell.exe -
UAC bypass 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
Clears Windows event logs 1 TTPs 64 IoCs
pid Process 6116 Process not Found 7100 Process not Found 7100 Process not Found 7124 Process not Found 6272 Process not Found 6540 Process not Found 7432 Process not Found 7576 Process not Found 4716 Process not Found 2740 wevtutil.exe 6956 Process not Found 6340 Process not Found 6344 Process not Found 6692 Process not Found 6812 Process not Found 6676 Process not Found 6592 Process not Found 3320 wevtutil.exe 6780 Process not Found 3580 Process not Found 7028 Process not Found 5008 Process not Found 6568 Process not Found 4664 Process not Found 6664 Process not Found 220 wevtutil.exe 5460 Process not Found 6932 Process not Found 7124 Process not Found 6772 Process not Found 7612 Process not Found 7672 Process not Found 7488 Process not Found 4996 Process not Found 6804 Process not Found 7028 Process not Found 6780 Process not Found 6316 Process not Found 6320 Process not Found 5336 wevtutil.exe 3400 Process not Found 4688 Process not Found 1612 Process not Found 6840 Process not Found 7096 Process not Found 5296 Process not Found 4560 Process not Found 4544 Process not Found 924 Process not Found 668 Process not Found 6824 Process not Found 7704 Process not Found 7656 Process not Found 4664 wevtutil.exe 2968 wevtutil.exe 4572 wevtutil.exe 392 Process not Found 2344 Process not Found 2344 Process not Found 4748 Process not Found 8084 Process not Found 6168 Process not Found 5928 Process not Found 8004 Process not Found -
Command and Scripting Interpreter: PowerShell 1 TTPs 23 IoCs
Run Powershell and hide display window.
pid Process 5536 powershell.exe 3936 powershell.exe 1316 powershell.exe 3152 Process not Found 3156 Process not Found 6920 Process not Found 4412 Process not Found 5176 powershell.exe 1888 Process not Found 6504 Process not Found 7932 Process not Found 4900 powershell.exe 7012 Process not Found 6172 Process not Found 5960 powershell.exe 1652 powershell.exe 5320 powershell.exe 664 powershell.exe 2188 powershell.exe 3456 Process not Found 7052 Process not Found 7540 Process not Found 3636 powershell.exe -
Checks BIOS information in registry 2 TTPs 5 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion powershell.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemUpdate137 = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Verdacrypt-Z.ps1\" -HiddenRun" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemUpdate547 = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Verdacrypt-Z.ps1\" -HiddenRun" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemUpdate768 = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Verdacrypt-Z.ps1\" -HiddenRun" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemUpdate173 = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Verdacrypt-Z.ps1\" -HiddenRun" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemUpdate654 = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Verdacrypt-Z.ps1\" -HiddenRun" powershell.exe -
Hide Artifacts: Hidden Window 1 TTPs 22 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 6608 Process not Found 2748 cmd.exe 6612 Process not Found 1156 Process not Found 7376 Process not Found 8016 Process not Found 1480 cmd.exe 3512 cmd.exe 1204 cmd.exe 3168 cmd.exe 5440 cmd.exe 112 Process not Found 2336 Process not Found 6544 Process not Found 1492 cmd.exe 5168 Process not Found 5656 Process not Found 6224 Process not Found 6412 Process not Found 6124 cmd.exe 5444 cmd.exe 4028 cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3636 powershell.exe Token: SeIncreaseQuotaPrivilege 3636 powershell.exe Token: SeSecurityPrivilege 3636 powershell.exe Token: SeTakeOwnershipPrivilege 3636 powershell.exe Token: SeLoadDriverPrivilege 3636 powershell.exe Token: SeSystemProfilePrivilege 3636 powershell.exe Token: SeSystemtimePrivilege 3636 powershell.exe Token: SeProfSingleProcessPrivilege 3636 powershell.exe Token: SeIncBasePriorityPrivilege 3636 powershell.exe Token: SeCreatePagefilePrivilege 3636 powershell.exe Token: SeBackupPrivilege 3636 powershell.exe Token: SeRestorePrivilege 3636 powershell.exe Token: SeShutdownPrivilege 3636 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeSystemEnvironmentPrivilege 3636 powershell.exe Token: SeRemoteShutdownPrivilege 3636 powershell.exe Token: SeUndockPrivilege 3636 powershell.exe Token: SeManageVolumePrivilege 3636 powershell.exe Token: 33 3636 powershell.exe Token: 34 3636 powershell.exe Token: 35 3636 powershell.exe Token: 36 3636 powershell.exe Token: SeIncreaseQuotaPrivilege 3636 powershell.exe Token: SeSecurityPrivilege 3636 powershell.exe Token: SeTakeOwnershipPrivilege 3636 powershell.exe Token: SeLoadDriverPrivilege 3636 powershell.exe Token: SeSystemProfilePrivilege 3636 powershell.exe Token: SeSystemtimePrivilege 3636 powershell.exe Token: SeProfSingleProcessPrivilege 3636 powershell.exe Token: SeIncBasePriorityPrivilege 3636 powershell.exe Token: SeCreatePagefilePrivilege 3636 powershell.exe Token: SeBackupPrivilege 3636 powershell.exe Token: SeRestorePrivilege 3636 powershell.exe Token: SeShutdownPrivilege 3636 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeSystemEnvironmentPrivilege 3636 powershell.exe Token: SeRemoteShutdownPrivilege 3636 powershell.exe Token: SeUndockPrivilege 3636 powershell.exe Token: SeManageVolumePrivilege 3636 powershell.exe Token: 33 3636 powershell.exe Token: 34 3636 powershell.exe Token: 35 3636 powershell.exe Token: 36 3636 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeIncreaseQuotaPrivilege 3636 powershell.exe Token: SeSecurityPrivilege 3636 powershell.exe Token: SeTakeOwnershipPrivilege 3636 powershell.exe Token: SeLoadDriverPrivilege 3636 powershell.exe Token: SeSystemProfilePrivilege 3636 powershell.exe Token: SeSystemtimePrivilege 3636 powershell.exe Token: SeProfSingleProcessPrivilege 3636 powershell.exe Token: SeIncBasePriorityPrivilege 3636 powershell.exe Token: SeCreatePagefilePrivilege 3636 powershell.exe Token: SeBackupPrivilege 3636 powershell.exe Token: SeRestorePrivilege 3636 powershell.exe Token: SeShutdownPrivilege 3636 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeSystemEnvironmentPrivilege 3636 powershell.exe Token: SeRemoteShutdownPrivilege 3636 powershell.exe Token: SeUndockPrivilege 3636 powershell.exe Token: SeManageVolumePrivilege 3636 powershell.exe Token: 33 3636 powershell.exe Token: 34 3636 powershell.exe Token: 35 3636 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3636 wrote to memory of 5824 3636 powershell.exe 87 PID 3636 wrote to memory of 5824 3636 powershell.exe 87 PID 5824 wrote to memory of 220 5824 csc.exe 88 PID 5824 wrote to memory of 220 5824 csc.exe 88 PID 1480 wrote to memory of 4900 1480 cmd.exe 95 PID 1480 wrote to memory of 4900 1480 cmd.exe 95 PID 4900 wrote to memory of 4872 4900 powershell.exe 96 PID 4900 wrote to memory of 4872 4900 powershell.exe 96 PID 4872 wrote to memory of 4764 4872 csc.exe 97 PID 4872 wrote to memory of 4764 4872 csc.exe 97 PID 3512 wrote to memory of 5536 3512 cmd.exe 100 PID 3512 wrote to memory of 5536 3512 cmd.exe 100 PID 5536 wrote to memory of 1488 5536 powershell.exe 231 PID 5536 wrote to memory of 1488 5536 powershell.exe 231 PID 1488 wrote to memory of 3152 1488 csc.exe 102 PID 1488 wrote to memory of 3152 1488 csc.exe 102 PID 6124 wrote to memory of 3936 6124 cmd.exe 105 PID 6124 wrote to memory of 3936 6124 cmd.exe 105 PID 3936 wrote to memory of 5296 3936 powershell.exe 106 PID 3936 wrote to memory of 5296 3936 powershell.exe 106 PID 5296 wrote to memory of 5336 5296 csc.exe 169 PID 5296 wrote to memory of 5336 5296 csc.exe 169 PID 2748 wrote to memory of 5960 2748 cmd.exe 112 PID 2748 wrote to memory of 5960 2748 cmd.exe 112 PID 5960 wrote to memory of 2580 5960 powershell.exe 1928 PID 5960 wrote to memory of 2580 5960 powershell.exe 1928 PID 2580 wrote to memory of 3176 2580 csc.exe 1955 PID 2580 wrote to memory of 3176 2580 csc.exe 1955 PID 4900 wrote to memory of 5040 4900 powershell.exe 578 PID 4900 wrote to memory of 5040 4900 powershell.exe 578 PID 5536 wrote to memory of 3100 5536 powershell.exe 116 PID 5536 wrote to memory of 3100 5536 powershell.exe 116 PID 4900 wrote to memory of 1432 4900 powershell.exe 1565 PID 4900 wrote to memory of 1432 4900 powershell.exe 1565 PID 5536 wrote to memory of 2740 5536 powershell.exe 1666 PID 5536 wrote to memory of 2740 5536 powershell.exe 1666 PID 4900 wrote to memory of 4332 4900 powershell.exe 1875 PID 4900 wrote to memory of 4332 4900 powershell.exe 1875 PID 5536 wrote to memory of 436 5536 powershell.exe 1066 PID 5536 wrote to memory of 436 5536 powershell.exe 1066 PID 5536 wrote to memory of 2464 5536 powershell.exe 122 PID 5536 wrote to memory of 2464 5536 powershell.exe 122 PID 4900 wrote to memory of 348 4900 powershell.exe 123 PID 4900 wrote to memory of 348 4900 powershell.exe 123 PID 5536 wrote to memory of 2996 5536 powershell.exe 261 PID 5536 wrote to memory of 2996 5536 powershell.exe 261 PID 4900 wrote to memory of 2176 4900 powershell.exe 196 PID 4900 wrote to memory of 2176 4900 powershell.exe 196 PID 5536 wrote to memory of 3388 5536 powershell.exe 126 PID 5536 wrote to memory of 3388 5536 powershell.exe 126 PID 4900 wrote to memory of 3988 4900 powershell.exe 127 PID 4900 wrote to memory of 3988 4900 powershell.exe 127 PID 5536 wrote to memory of 2288 5536 powershell.exe 128 PID 5536 wrote to memory of 2288 5536 powershell.exe 128 PID 4900 wrote to memory of 5244 4900 powershell.exe 129 PID 4900 wrote to memory of 5244 4900 powershell.exe 129 PID 4900 wrote to memory of 2112 4900 powershell.exe 200 PID 4900 wrote to memory of 2112 4900 powershell.exe 200 PID 5536 wrote to memory of 220 5536 powershell.exe 1500 PID 5536 wrote to memory of 220 5536 powershell.exe 1500 PID 4900 wrote to memory of 2056 4900 powershell.exe 861 PID 4900 wrote to memory of 2056 4900 powershell.exe 861 PID 5536 wrote to memory of 3648 5536 powershell.exe 203 PID 5536 wrote to memory of 3648 5536 powershell.exe 203
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps11⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Command and Scripting Interpreter: PowerShell
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wutfvdo5\wutfvdo5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5824 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES976D.tmp" "c:\Users\Admin\AppData\Local\Temp\wutfvdo5\CSC63D16D8692484CDAA0463235BCACA1D.TMP"3⤵PID:220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Command and Scripting Interpreter: PowerShell
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gpnfq1v1\gpnfq1v1.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F6C.tmp" "c:\Users\Admin\AppData\Local\Temp\gpnfq1v1\CSC56A916481EAC46D98DA47E1575D0F310.TMP"4⤵PID:4764
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el3⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug3⤵PID:1432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic3⤵PID:348
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application3⤵PID:2176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph3⤵PID:3988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl3⤵PID:5244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic3⤵PID:2112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper3⤵PID:2056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic3⤵PID:3860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"3⤵
- Clears Windows event logs
PID:4664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents3⤵PID:5032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel3⤵PID:4736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic3⤵PID:940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic3⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug3⤵PID:2648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance3⤵PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug3⤵PID:5948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance3⤵PID:5000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"3⤵PID:3320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT3⤵PID:5684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy3⤵PID:5992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer3⤵PID:1316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc3⤵PID:1472
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D3⤵PID:4264
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper3⤵PID:3616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection3⤵PID:3640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy3⤵PID:4584
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP43⤵PID:2560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine3⤵PID:4568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance3⤵PID:4792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore3⤵PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform3⤵PID:5448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch3⤵PID:5872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug3⤵PID:5568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin3⤵PID:3420
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational3⤵PID:5988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin3⤵PID:184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug3⤵PID:904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic3⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic3⤵PID:4784
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic3⤵PID:5328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic3⤵PID:2372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic3⤵PID:968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic3⤵PID:6072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"3⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"3⤵PID:4508
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"3⤵PID:6004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"3⤵PID:5928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"3⤵PID:1444
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"3⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"3⤵PID:4012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"3⤵PID:116
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic3⤵PID:3052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug3⤵PID:5172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational3⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General3⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM3⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic3⤵PID:6000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin3⤵PID:1780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug3⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational3⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin3⤵PID:4724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing3⤵PID:948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic3⤵PID:5292
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal3⤵PID:6072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational3⤵PID:5568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"3⤵PID:2120
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"3⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"3⤵PID:3176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin3⤵PID:904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic3⤵PID:5172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug3⤵PID:4140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics3⤵PID:3968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug3⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic3⤵PID:3320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin3⤵PID:640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug3⤵PID:5988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic3⤵PID:5172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug3⤵PID:1976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Diagnostic3⤵PID:3948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Operational3⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Restricted3⤵PID:5976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Analytic3⤵PID:4736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Operational3⤵PID:4728
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Admin"3⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Analytic"3⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Debug"3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Operational"3⤵PID:5080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug3⤵PID:4028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant3⤵PID:3872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic3⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter3⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Inventory3⤵PID:1700
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Telemetry3⤵PID:1636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Steps-Recorder3⤵PID:5340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Debug3⤵PID:5656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Operational3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Performance3⤵PID:5792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Admin3⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Operational3⤵PID:5780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Admin3⤵PID:2740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Operational3⤵PID:344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AsynchronousCausality/Causality3⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/CaptureMonitor3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/GlitchDetection3⤵PID:3420
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Informational3⤵PID:5480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Operational3⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Performance3⤵PID:4736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/PlaybackManager3⤵PID:3156
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audit/Analytic3⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Authentication User Interface/Operational"3⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController3⤵PID:2056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUser-Client3⤵PID:2608
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController3⤵PID:5208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AxInstallService/Log3⤵PID:3764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/HCI3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/L2CAP3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Diagnostic3⤵PID:5832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Performance3⤵PID:892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic3⤵PID:5080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Operational3⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational3⤵PID:3864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Backup3⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Connections/Operational3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational3⤵PID:4728
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Battery/Diagnostic3⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Analytic3⤵PID:3956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Operational3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Admin3⤵
- Clears Windows event logs
PID:2740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Operational3⤵PID:1252
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-Driver-Performance/Operational3⤵PID:3968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Management"3⤵PID:2968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Operational"3⤵PID:2892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker/Tracing3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Analytic3⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Operational3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-BthLEPrepairing/Operational3⤵PID:344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Bthmini/Operational3⤵PID:1488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-MTPEnum/Operational3⤵PID:5136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Policy/Operational3⤵PID:640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCache/Operational3⤵PID:5792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheEventProvider/Diagnostic3⤵PID:5436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheMonitoring/Analytic3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Analytic3⤵PID:1664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Operational3⤵PID:4736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-CAPI2/Catalog Database Debug"3⤵PID:5208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CAPI2/Operational3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CDROM/Operational3⤵PID:4564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Analytic3⤵PID:5136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentInitialize3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentUninitialize3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Call3⤵PID:2932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/CreateInstance3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ExtensionCatalog3⤵PID:5532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/FreeUnusedLibrary3⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/RundownInstrumentation3⤵PID:3020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Activations3⤵PID:2248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Command and Scripting Interpreter: PowerShell
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5536 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\urcgq1qo\urcgq1qo.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA529.tmp" "c:\Users\Admin\AppData\Local\Temp\urcgq1qo\CSC1C5054F97F7C46E694E23754302A397.TMP"4⤵PID:3152
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el3⤵PID:3100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug3⤵PID:2740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic3⤵PID:2464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application3⤵PID:2996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph3⤵PID:3388
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl3⤵PID:2288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic3⤵
- Clears Windows event logs
PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper3⤵PID:3648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic3⤵PID:5212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents3⤵PID:4240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"3⤵PID:3188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents3⤵PID:4788
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel3⤵PID:948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic3⤵PID:3412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug3⤵PID:892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance3⤵PID:872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug3⤵PID:3168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance3⤵
- Clears Windows event logs
PID:5336
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"3⤵PID:4876
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy3⤵PID:5780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc3⤵PID:4540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D3⤵PID:2740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper3⤵PID:1976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection3⤵PID:2176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS3⤵PID:1636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy3⤵PID:5636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP43⤵PID:5696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine3⤵PID:4644
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance3⤵PID:4340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore3⤵PID:5504
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline3⤵PID:5328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform3⤵PID:6132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch3⤵PID:1092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic3⤵PID:5080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin3⤵PID:2996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug3⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic3⤵PID:4240
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic3⤵PID:3188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic3⤵PID:4028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic3⤵PID:6116
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic3⤵PID:1612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic3⤵PID:3400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic3⤵PID:5040
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"3⤵PID:6012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"3⤵PID:1720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"3⤵PID:1348
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"3⤵PID:2104
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"3⤵PID:5804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"3⤵PID:1696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"3⤵PID:4868
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"3⤵PID:4796
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic3⤵PID:6116
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational3⤵PID:1764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug3⤵PID:4140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational3⤵PID:5472
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic3⤵PID:6100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin3⤵PID:5780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug3⤵PID:5832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational3⤵PID:4760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin3⤵PID:4804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing3⤵PID:2372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal3⤵PID:4612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"3⤵PID:6100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"3⤵PID:5684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"3⤵PID:2740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"3⤵PID:2560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic3⤵PID:6132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug3⤵PID:4216
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics3⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug3⤵PID:5436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic3⤵PID:6072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin3⤵PID:1176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug3⤵PID:2916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational3⤵PID:3080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv3⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic3⤵PID:6100
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational3⤵PID:5096
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug3⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Diagnostic3⤵PID:4244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Operational3⤵PID:1092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Restricted3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Analytic3⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Operational3⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Admin"3⤵PID:1780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Analytic"3⤵PID:5364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Debug"3⤵PID:5988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Operational"3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug3⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant3⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace3⤵PID:5968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter3⤵PID:1432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Inventory3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Telemetry3⤵PID:1960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Steps-Recorder3⤵PID:1252
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Debug3⤵PID:5684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Operational3⤵PID:5364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Performance3⤵PID:904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Admin3⤵PID:1092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Operational3⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Admin3⤵PID:1888
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Operational3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AsynchronousCausality/Causality3⤵PID:1468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/CaptureMonitor3⤵PID:5208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/GlitchDetection3⤵PID:2372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Informational3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Operational3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Performance3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/PlaybackManager3⤵PID:5364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audit/Analytic3⤵PID:3416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Authentication User Interface/Operational"3⤵PID:2372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController3⤵PID:5416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUser-Client3⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController3⤵PID:1780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AxInstallService/Log3⤵PID:764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/HCI3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/L2CAP3⤵PID:1664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Diagnostic3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Performance3⤵PID:3176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic3⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Operational3⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Backup3⤵PID:4564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Connections/Operational3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational3⤵PID:5428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Battery/Diagnostic3⤵PID:1764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Analytic3⤵PID:3948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Operational3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Admin3⤵PID:1468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Operational3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-Driver-Performance/Operational3⤵PID:1976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Management"3⤵PID:2640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Operational"3⤵PID:4292
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker/Tracing3⤵PID:1092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Analytic3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Operational3⤵PID:5016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-BthLEPrepairing/Operational3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Bthmini/Operational3⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-MTPEnum/Operational3⤵PID:2916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Policy/Operational3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCache/Operational3⤵PID:1636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic3⤵PID:5860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheEventProvider/Diagnostic3⤵PID:1888
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheMonitoring/Analytic3⤵PID:5972
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Analytic3⤵PID:1976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Operational3⤵PID:1612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-CAPI2/Catalog Database Debug"3⤵PID:4996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CAPI2/Operational3⤵PID:5132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CDROM/Operational3⤵PID:1824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Analytic3⤵PID:1432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentInitialize3⤵PID:2580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentUninitialize3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Call3⤵PID:4564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/CreateInstance3⤵PID:1700
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ExtensionCatalog3⤵PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/FreeUnusedLibrary3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/RundownInstrumentation3⤵PID:5436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Activations3⤵PID:4680
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/MessageProcessing3⤵PID:1188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
- Suspicious use of WriteProcessMemory
PID:6124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Command and Scripting Interpreter: PowerShell
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pmg5zbiq\pmg5zbiq.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:5296 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAC7C.tmp" "c:\Users\Admin\AppData\Local\Temp\pmg5zbiq\CSC14A385C85A2946A39016EB84E5C9841D.TMP"4⤵PID:5336
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el3⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug3⤵PID:4340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic3⤵PID:3416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application3⤵PID:3956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph3⤵PID:4996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl3⤵PID:5656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic3⤵PID:1548
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper3⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic3⤵PID:764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"3⤵PID:5416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents3⤵PID:2712
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel3⤵PID:5972
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic3⤵PID:5096
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic3⤵PID:4384
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug3⤵PID:4288
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance3⤵PID:4012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug3⤵PID:3944
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance3⤵PID:2112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"3⤵PID:3648
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"3⤵PID:5340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT3⤵PID:3628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy3⤵PID:2608
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer3⤵PID:5632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc3⤵PID:4736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper3⤵PID:3412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection3⤵PID:1488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy3⤵PID:6000
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP43⤵PID:3156
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine3⤵PID:3080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance3⤵PID:64
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore3⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform3⤵PID:3144
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch3⤵PID:1244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug3⤵PID:1420
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin3⤵PID:2952
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug3⤵PID:4808
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational3⤵PID:4412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"3⤵PID:4996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug3⤵PID:2328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic3⤵PID:6052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic3⤵PID:5520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic3⤵PID:5852
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic3⤵PID:3420
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic3⤵PID:5016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic3⤵PID:5992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"3⤵PID:5080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"3⤵PID:2412
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"3⤵PID:4584
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"3⤵PID:3872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"3⤵PID:3628
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"3⤵PID:940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"3⤵PID:5436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"3⤵PID:5464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"3⤵PID:1176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic3⤵PID:3020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational3⤵PID:4948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug3⤵PID:2032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational3⤵PID:112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General3⤵PID:1484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM3⤵PID:5172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic3⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin3⤵PID:2584
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug3⤵PID:5132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational3⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin3⤵PID:5992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic3⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal3⤵PID:4664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational3⤵PID:5168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"3⤵PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"3⤵PID:3624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin3⤵PID:2188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic3⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug3⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic3⤵PID:2276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug3⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational3⤵PID:1348
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic3⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational3⤵PID:5832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug3⤵PID:5532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Diagnostic3⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Operational3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Restricted3⤵PID:1700
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Analytic3⤵PID:1780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Operational3⤵PID:3380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Admin"3⤵PID:1484
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Analytic"3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Debug"3⤵PID:6072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Operational"3⤵PID:1824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic3⤵PID:3616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace3⤵PID:1772
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter3⤵PID:3864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Inventory3⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Telemetry3⤵PID:2932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Steps-Recorder3⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Debug3⤵PID:1780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Operational3⤵PID:1636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Performance3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Admin3⤵PID:764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Operational3⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Admin3⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Operational3⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AsynchronousCausality/Causality3⤵PID:4244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/CaptureMonitor3⤵PID:6052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/GlitchDetection3⤵PID:2276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Informational3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Operational3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Performance3⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/PlaybackManager3⤵PID:1092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audit/Analytic3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Authentication User Interface/Operational"3⤵PID:5480
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController3⤵PID:3380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUser-Client3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController3⤵PID:5416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController3⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AxInstallService/Log3⤵PID:2608
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/HCI3⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/L2CAP3⤵PID:3688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Diagnostic3⤵PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Performance3⤵PID:5520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic3⤵PID:3844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Operational3⤵PID:1636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational3⤵PID:4508
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Backup3⤵PID:5132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Connections/Operational3⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational3⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Battery/Diagnostic3⤵PID:3620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Analytic3⤵PID:1888
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Operational3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Admin3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Operational3⤵PID:2560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-Driver-Performance/Operational3⤵PID:344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Management"3⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Operational"3⤵PID:3948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker/Tracing3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Analytic3⤵PID:5972
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Operational3⤵PID:2716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-BthLEPrepairing/Operational3⤵PID:4736
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Bthmini/Operational3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-MTPEnum/Operational3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bluetooth-Policy/Operational3⤵PID:1252
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCache/Operational3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheEventProvider/Diagnostic3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheMonitoring/Analytic3⤵PID:3400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Analytic3⤵PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BranchCacheSMB/Operational3⤵PID:1432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-CAPI2/Catalog Database Debug"3⤵PID:5928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CAPI2/Operational3⤵PID:3156
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CDROM/Operational3⤵PID:1468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Analytic3⤵PID:5696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentInitialize3⤵PID:5656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ApartmentUninitialize3⤵PID:316
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/Call3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/CreateInstance3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/ExtensionCatalog3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/FreeUnusedLibrary3⤵PID:5792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COM/RundownInstrumentation3⤵PID:5132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Activations3⤵PID:1432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/MessageProcessing3⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-COMRuntime/Tracing3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-CertPoleEng/Operational3⤵PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Command and Scripting Interpreter: PowerShell
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5960 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mrr4nrxa\mrr4nrxa.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB20A.tmp" "c:\Users\Admin\AppData\Local\Temp\mrr4nrxa\CSC95663C1E96054CAD8BCF7EAC99BCBD3.TMP"4⤵PID:3176
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el3⤵PID:4564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug3⤵PID:2904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic3⤵PID:3416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application3⤵PID:4372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph3⤵PID:6012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl3⤵PID:2328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic3⤵PID:5004
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper3⤵PID:3320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic3⤵PID:5992
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents3⤵PID:4540
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents3⤵PID:3640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel3⤵PID:3860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic3⤵PID:5696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic3⤵PID:3332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug3⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance3⤵PID:5768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"3⤵PID:924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"3⤵PID:1252
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer3⤵PID:5684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc3⤵PID:1756
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D3⤵PID:5404
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper3⤵PID:3616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection3⤵PID:1332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS3⤵PID:3640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy3⤵PID:5340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP43⤵PID:2180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine3⤵PID:5936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance3⤵PID:4340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore3⤵PID:4792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline3⤵PID:3172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform3⤵PID:664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch3⤵PID:4996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug3⤵PID:5792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational3⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"3⤵PID:3420
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic3⤵PID:5096
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin3⤵PID:2740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug3⤵PID:3640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic3⤵PID:5168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic3⤵PID:3416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic3⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic3⤵PID:5900
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic3⤵PID:2916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic3⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"3⤵PID:5976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"3⤵PID:4804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"3⤵PID:1320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"3⤵PID:396
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"3⤵PID:4508
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"3⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic3⤵PID:5080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational3⤵PID:64
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug3⤵PID:5340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational3⤵PID:5168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General3⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM3⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic3⤵PID:5568
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug3⤵PID:5700
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational3⤵PID:2580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin3⤵PID:3616
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing3⤵PID:1984
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic3⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal3⤵PID:1468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational3⤵PID:344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"3⤵PID:5168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"3⤵PID:4140
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"3⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"3⤵
- Clears Windows event logs
PID:3320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin3⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic3⤵PID:5988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug3⤵PID:3400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics3⤵PID:3620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug3⤵PID:5416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic3⤵PID:2580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug3⤵PID:4724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational3⤵PID:4244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv3⤵PID:5464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic3⤵PID:2276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational3⤵PID:892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug3⤵PID:5520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Diagnostic3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Operational3⤵PID:5988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Restricted3⤵PID:5464
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Analytic3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Operational3⤵PID:2968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Admin"3⤵PID:5936
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Analytic"3⤵PID:2312
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Debug"3⤵PID:904
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Operational"3⤵PID:6012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug3⤵PID:5792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant3⤵PID:1824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace3⤵PID:5696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Inventory3⤵PID:2932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Telemetry3⤵PID:5080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Steps-Recorder3⤵PID:5428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Debug3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Operational3⤵PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Performance3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Admin3⤵PID:4680
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Operational3⤵PID:3956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Admin3⤵PID:4508
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Operational3⤵PID:3948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AsynchronousCausality/Causality3⤵PID:3968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/CaptureMonitor3⤵PID:2056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/GlitchDetection3⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Informational3⤵PID:3400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Operational3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Performance3⤵PID:5416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/PlaybackManager3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audit/Analytic3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Authentication User Interface/Operational"3⤵PID:5364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController3⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUser-Client3⤵PID:5928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserFailures-DomainController3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/ProtectedUserSuccesses-DomainController3⤵PID:3620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AxInstallService/Log3⤵PID:892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/HCI3⤵PID:5928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHPORT/L2CAP3⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Diagnostic3⤵PID:3400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BTH-BTHUSB/Performance3⤵PID:4760
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Diagnostic3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTaskInfrastructure/Operational3⤵PID:5684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BackgroundTransfer-ContentPrefetcher/Operational3⤵PID:1468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Backup3⤵PID:5656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Connections/Operational3⤵PID:4584
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Base-Filtering-Engine-Resource-Flows/Operational3⤵PID:5532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Battery/Diagnostic3⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Analytic3⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Biometrics/Operational3⤵PID:5416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Admin3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-DrivePreparationTool/Operational3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker-Driver-Performance/Operational3⤵PID:5860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Management"3⤵
- Clears Windows event logs
PID:4572
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-BitLocker/BitLocker Operational"3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-BitLocker/Tracing3⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Analytic3⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Bits-Client/Operational3⤵PID:3804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
PID:1204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Command and Scripting Interpreter: PowerShell
PID:5176 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rv55bf5q\rv55bf5q.cmdline"3⤵PID:2916
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBB8F.tmp" "c:\Users\Admin\AppData\Local\Temp\rv55bf5q\CSCAB262A6CBC97402491812F798616AE4.TMP"4⤵PID:5092
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el3⤵PID:3056
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug3⤵PID:4264
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic3⤵PID:3352
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application3⤵PID:1800
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph3⤵PID:4448
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl3⤵PID:5696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper3⤵PID:4728
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic3⤵PID:5892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents3⤵PID:4372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"3⤵PID:6072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel3⤵PID:1252
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic3⤵PID:1348
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic3⤵PID:5416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug3⤵PID:3320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance3⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug3⤵PID:5976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"3⤵PID:344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"3⤵PID:3956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT3⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy3⤵PID:3624
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer3⤵PID:2640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc3⤵PID:3020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D3⤵PID:5096
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper3⤵PID:5208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection3⤵PID:3804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy3⤵PID:6048
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP43⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine3⤵PID:1824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance3⤵PID:1720
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore3⤵PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline3⤵PID:5928
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform3⤵PID:4872
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch3⤵PID:1772
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin3⤵PID:4060
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug3⤵PID:5792
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational3⤵PID:704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"3⤵PID:5520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic3⤵PID:4680
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin3⤵PID:3640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug3⤵PID:1612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic3⤵PID:3400
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic3⤵PID:1488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic3⤵PID:5268
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic3⤵PID:6036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic3⤵PID:5976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic3⤵PID:5532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"3⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"3⤵PID:2188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"3⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"3⤵PID:4060
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"3⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic3⤵PID:6036
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational3⤵PID:1772
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug3⤵PID:1968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General3⤵PID:112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM3⤵PID:1700
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic3⤵PID:5340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin3⤵PID:5988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational3⤵PID:5132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing3⤵PID:2032
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic3⤵PID:3864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal3⤵PID:344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational3⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"3⤵PID:5208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin3⤵PID:2968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic3⤵PID:840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug3⤵PID:5436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic3⤵PID:3864
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin3⤵PID:2372
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug3⤵PID:2932
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational3⤵PID:3968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv3⤵PID:184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic3⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational3⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Diagnostic3⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Operational3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Restricted3⤵PID:3080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Analytic3⤵PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ApplicabilityEngine/Operational3⤵PID:184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Admin"3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Analytic"3⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Debug"3⤵PID:5892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Application Server-Applications/Operational"3⤵PID:6012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Compatibility-Infrastructure-Debug3⤵PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant3⤵PID:4552
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Analytic3⤵PID:2580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant/Trace3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter3⤵PID:764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Inventory3⤵PID:112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Program-Telemetry3⤵PID:2580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Application-Experience/Steps-Recorder3⤵PID:4996
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Debug3⤵PID:2560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Operational3⤵PID:1764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppxPackaging/Performance3⤵PID:3948
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Admin3⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccess/Operational3⤵PID:5824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Admin3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AssignedAccessBroker/Operational3⤵PID:892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AsynchronousCausality/Causality3⤵PID:2916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/CaptureMonitor3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/GlitchDetection3⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Informational3⤵PID:5696
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Operational3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/Performance3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audio/PlaybackManager3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Audit/Analytic3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-Authentication User Interface/Operational"3⤵PID:6068
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-Authentication/AuthenticationPolicyFailures-DomainController3⤵PID:940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
PID:5444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Command and Scripting Interpreter: PowerShell
PID:1652 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sytx0lbv\sytx0lbv.cmdline"3⤵PID:5804
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC3AE.tmp" "c:\Users\Admin\AppData\Local\Temp\sytx0lbv\CSCA9DB3EEE363544A6B97A509D1E4598ED.TMP"4⤵PID:3056
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el3⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug3⤵PID:4724
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel3⤵PID:2608
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application3⤵PID:5292
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph3⤵PID:5860
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl3⤵PID:1824
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic3⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper3⤵PID:3320
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic3⤵PID:5016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"3⤵PID:220
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents3⤵PID:5136
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel3⤵PID:6132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic3⤵PID:4840
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic3⤵PID:6052
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug3⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance3⤵PID:5016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug3⤵PID:5364
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance3⤵PID:2428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"3⤵PID:1612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"3⤵PID:2276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT3⤵PID:3176
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy3⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer3⤵PID:3420
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D3⤵PID:3640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper3⤵PID:5988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection3⤵PID:5892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS3⤵PID:764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP43⤵PID:2640
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine3⤵PID:3020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance3⤵PID:4028
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore3⤵PID:2560
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline3⤵PID:3416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform3⤵PID:5172
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch3⤵PID:4180
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug3⤵PID:5132
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin3⤵PID:1976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug3⤵PID:1188
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational3⤵PID:716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"3⤵PID:1532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic3⤵PID:1772
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin3⤵PID:2704
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug3⤵PID:3620
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic3⤵PID:1988
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic3⤵PID:3764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic3⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic3⤵PID:5016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"3⤵PID:1612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"3⤵PID:2428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"3⤵PID:5328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"3⤵PID:4584
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"3⤵PID:5460
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"3⤵PID:3844
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"3⤵PID:4664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"3⤵PID:5532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"3⤵PID:5768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic3⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational3⤵PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug3⤵PID:2768
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational3⤵PID:1764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General3⤵PID:5832
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM3⤵PID:4728
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic3⤵PID:5340
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-All-User-Install-Agent/Admin3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Debug3⤵PID:5080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AllJoyn/Operational3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Admin3⤵PID:1636
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/ApplicationTracing3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Diagnostic3⤵PID:2968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppHost/Internal3⤵PID:4228
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppID/Operational3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/EXE and DLL"3⤵PID:4588
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/MSI and Script"3⤵PID:4664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Deployment"3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-Windows-AppLocker/Packaged app-Execution"3⤵PID:2892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Admin3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Analytic3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Debug3⤵PID:1212
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-Runtime/Diagnostics3⤵PID:6012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Debug3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppModel-State/Diagnostic3⤵PID:5532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Admin3⤵PID:208
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Debug3⤵PID:5656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppReadiness/Operational3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppSruProv3⤵PID:4332
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Diagnostic3⤵PID:1764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeployment/Operational3⤵PID:4564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AppXDeploymentServer/Debug3⤵PID:2856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
PID:1492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Command and Scripting Interpreter: PowerShell
PID:1316 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mfinypjf\mfinypjf.cmdline"3⤵PID:392
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCE0E.tmp" "c:\Users\Admin\AppData\Local\Temp\mfinypjf\CSC3A35FC08B80C41EF92C279758F53CA4.TMP"4⤵PID:5852
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" el3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AMSI/Debug3⤵PID:5096
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl AirSpaceChannel3⤵PID:184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Analytic3⤵PID:64
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Application3⤵PID:4804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowFilterGraph3⤵PID:5436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl DirectShowPluginControl3⤵PID:2956
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Els_Hyphenation/Analytic3⤵PID:5780
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl EndpointMapper3⤵PID:1416
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl FirstUXPerf-Analytic3⤵PID:5976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl ForwardedEvents3⤵PID:664
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "General Logging"3⤵PID:1960
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl HardwareEvents3⤵PID:892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl IHM_DebugChannel3⤵PID:5428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-GPIO/Analytic3⤵PID:2740
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS-I2C/Analytic3⤵PID:2880
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Debug3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-GPIO2/Performance3⤵PID:2716
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Debug3⤵PID:1468
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Intel-iaLPSS2-I2C/Performance3⤵PID:940
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Internet Explorer"3⤵PID:1428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Key Management Service"3⤵PID:184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceMFT3⤵PID:1612
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationDeviceProxy3⤵PID:2428
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MF_MediaFoundationFrameServer3⤵PID:344
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProc3⤵PID:3080
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MedaFoundationVideoProcD3D3⤵PID:1432
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationAsyncWrapper3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationContentProtection3⤵PID:2580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDS3⤵PID:5488
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationDeviceProxy3⤵PID:3380
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMP43⤵PID:5328
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationMediaEngine3⤵PID:6012
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformance3⤵PID:3528
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPerformanceCore3⤵PID:3392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPipeline3⤵PID:3804
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationPlatform3⤵PID:4016
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl MediaFoundationSrcPrefetch3⤵PID:2968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client-Streamingux/Debug3⤵PID:5440
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Admin3⤵PID:5168
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Debug3⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-Client/Operational3⤵PID:4564
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-AppV-Client/Virtual Applications"3⤵PID:244
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-AppV-SharedPerformance/Analytic3⤵PID:6108
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Admin3⤵PID:3020
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Debug3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Client-Licensing-Platform/Diagnostic3⤵PID:5656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IE/Diagnostic3⤵PID:2916
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-IEFRAME/Diagnostic3⤵PID:1976
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-JSDumpHeap/Diagnostic3⤵PID:184
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-OneCore-Setup/Analytic3⤵PID:5656
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-IEFRAME/Diagnostic3⤵PID:2924
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-PerfTrack-MSHTML/Diagnostic3⤵PID:3532
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Admin/Debug"3⤵PID:436
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Debug"3⤵PID:4680
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-Agent Driver/Operational"3⤵PID:1632
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Analytic"3⤵PID:5668
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Debug"3⤵PID:5148
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-App Agent/Operational"3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-IPC/Operational"3⤵PID:1820
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Analytic"3⤵
- Clears Windows event logs
PID:2968
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Debug"3⤵PID:5520
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl "Microsoft-User Experience Virtualization-SQM Uploader/Operational"3⤵PID:2856
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Analytic3⤵PID:3580
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-AAD/Operational3⤵PID:764
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ADSI/Debug3⤵PID:112
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ASN1/Operational3⤵PID:3688
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/General3⤵PID:892
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ATAPort/SATA-LPM3⤵PID:5684
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" cl Microsoft-Windows-ActionQueue/Analytic3⤵PID:392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
PID:3168 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Command and Scripting Interpreter: PowerShell
PID:5320 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yvrm1fo4\yvrm1fo4.cmdline"3⤵PID:4760
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD745.tmp" "c:\Users\Admin\AppData\Local\Temp\yvrm1fo4\CSC6A65E3133EC4A639DE01BE7FAE554E4.TMP"4⤵PID:5696
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
PID:4028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Command and Scripting Interpreter: PowerShell
PID:664 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4uzerpbv\4uzerpbv.cmdline"3⤵PID:2560
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE1F4.tmp" "c:\Users\Admin\AppData\Local\Temp\4uzerpbv\CSC7564C52860EA4FBDB8C6A19320D2712C.TMP"4⤵PID:5824
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun1⤵
- Hide Artifacts: Hidden Window
PID:5440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\Admin\AppData\Local\Temp\Verdacrypt-Z.ps1" -HiddenRun2⤵
- Command and Scripting Interpreter: PowerShell
PID:2188 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yttbijwe\yttbijwe.cmdline"3⤵PID:3616
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEBB8.tmp" "c:\Users\Admin\AppData\Local\Temp\yttbijwe\CSC56C6FFBD157B461C9E2DF7F813E23A69.TMP"4⤵PID:1612
-
-
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50d8700af9f30f77fac70619de8c553ff
SHA1c33162eb0bab353d9ff900929c439c181c4d8612
SHA256e1d3021dbf4a950f2cd5f6f1964849edb0729b7a7d5825a40aa61bdeb0228899
SHA51242556e892749cba8dde0369973d1691d2fa3afd6d6309a5d30e7cde41e584c57297d272ba9d93a161ec81e1a6f25adfdc21de035bf53fae5b4de89d087adc417
-
Filesize
1KB
MD5c4b200b47feaad7aec90fe2a0e3f29e1
SHA17fc27e53b0eef6f02f9beaf2476a8e96e6b457a1
SHA2565c8c118d1550d36c34537ddde428d1da17c6b4ed560f391668d9100b31d73989
SHA51286f6ef2c1c16274ee6171508d66c48e45c3c98c18382deba31cb745f02b265c178f034a4e3997694a59f7949f057275456d091a71720ae9eac487ee0a6d0302f
-
Filesize
1KB
MD5b3228de836d0e2df097f13c0c4975aed
SHA14847d90f12282a70af80e367d03cde27ab78a8de
SHA25649050e1e60f5f33d1d490f9fe94a1e9e9874eaae3b9a32519fa7f084f524af46
SHA512b193cfb3a045ccf53a9252d2a7d680c152f8d9de55a0df7578cc249de471aef7401e21fc5a0228307f413287ec999e344d1233fbc6e15d3e5cea3214fedebd9f
-
Filesize
1KB
MD5d3e2d9bffbd5be2a75393065bfd2e55e
SHA15a24abe848064ee75cff172bc26f39f1749c4f82
SHA256b0fe5998fc08665d6c92af697b9394d37b700c3a466277534f8cad3d1da3519c
SHA512a05d8c9c5c9774a9c2421f0e9b1888c217382d3f46b2d92fa6664764d7b482e861abf0eac3a2d7fea762e1c5ae196021d821ea823f8d4d2d6c15b7e6103f13a2
-
Filesize
1KB
MD5c24fcd6dac81bd489dea0c0586f7e212
SHA1e61ca9e56dc1c4b9067a2347fbdb4c8b7352849c
SHA2560b9cf33332d2794d958e4c6e77ce9ec71bde3eea0288e955fe2bf37286e07172
SHA5123d830a7150c23845648b9468cd29a0fada78702293473ef402ccc59e37fa8623047023c4ef01bc369e6e47c3ca0b7c5c118b8000cb562995e8cd5b4d05ad8a8b
-
Filesize
1KB
MD5b9b51012c87bdebe5f37111e56e688fb
SHA1769add18b4cf5f59a48bf909751a5dd6a657db4e
SHA256529267d256925e01d9cc7fd5413a22cf56806ebac9cc5925ee70059a9d66ccf9
SHA5121acfb55a3ef5d61809d6fff9b7479c7a74f34fd1474c0d62b3c91b2b26e7122b995a588b672e86c4782f13074829fc8ee58380d7ee7864943a9524c6e303c49b
-
Filesize
1KB
MD549fb15bf4fbfad8d0b128c26a366eca3
SHA1ca900d569a5b8054402345bb5ef7d6053abf91f9
SHA25688548076006f85da0645bfc75f2e42bca49fff0a3e66410fa6a14dc14bc856e0
SHA51291783b04d44e49481cec9a6d821507c8c092a4f1057a78a55f08b487dcef5c9bfe2a20f71bd92abd256469c0c13d26d9e6baaac486d6aa0e900f6407619e90a5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5KB
MD58b160ffebcb4341757d7fd4e7ce8fd57
SHA102212e495fb45b9c7bbb59a83b9fa458604a7ed6
SHA25664df1ba39796eef7f9ba9e8de9724bdbd7ebee2d2ef1971e8fcc1e368ca4f933
SHA512a11f63b9b860a8a29a87463e7cab7d5cee81752ebcb701e6842d8d42e567cd819bdd96e374106dd692e448b123279f02abefd7fded66b8314328c8f7649036b1
-
Filesize
5KB
MD51c25b59942213ab4e1c76c609cc94d74
SHA147c0a1a57d25f7039e3fbaf91c54eb27a2c0cce4
SHA25606fb0d3953fe2e867ebc03677fa8be2a4a137bfbf0a8f3f05be0d9f001a24af2
SHA512d2ccda1cf350c9ab57ac6ff99fa97237cb6f67cfa97aa5d8f2285c436b75a81004aae43100e503fd8c309ca58a383e54cc0a93a3810744d083ea89551bb57e6b
-
Filesize
2KB
MD59c5f51caaabea3ee1dae19ac46f6b9db
SHA151d1393b2c95504eb059ea23e245d475e9e8cbcd
SHA256213cb415ed5903d1b1e416932779b3a65a51f5826bfba68ba723ddcd7196ba26
SHA512b95bd3b43e89c0be0349a1bfc507667938ac026f1251d8a18ef2f4179247dc2b01b7d0465c7f2ac1930d921219fe594f9b79464ffbe246fdd39b0dde7157ab8a
-
Filesize
2KB
MD5c083444aeb4458228debf9892a970e1b
SHA101d2e5523a11edb0d92a00baee3764d0a8a037be
SHA25635e569677596baa5558e23fbb96f6f9e253a383ac0477d42945e54aa6d1dc296
SHA512ef8563179785cd6a474e8a9f68050a0bf6244f7a382816276239ab44c88a1d5c5fce0cdbd31d03f85e12cc8ee3fa4425cb3c86bfcf1cc45898e00c2c8da8fbe0
-
Filesize
2KB
MD5bb88c2fa1365baff3960a7cd0e47980c
SHA1cb9011c1081538cc81bb99a3c2c8f4bdb4a7c731
SHA2562dbb6521a7729b4c8a180adef02b9da63fff04401d52027259e8cb3e16877fea
SHA5127fa3e32d9f8cbc8a3efea881011188ed7f0eb29aa59527dc17da291c8075b4675d50540e9a3ebbc9422862c70233fcfeea5807126c705fd06d67df5eb061751b
-
Filesize
2KB
MD58b6e4583126e37890da44b96897b03d8
SHA157036422dafb52da44f87ab404dd2a65a4c6f1a3
SHA256d8637ec7e05de774f4707cb3183b1f97c228f1de269cc122aa0627ed5b97b2b6
SHA512434a4b5b5a0b78fafbcad1669b57bd983e71939ce3eaeab296a537e99c23f559973417491b7bb5ab74690fae232aa8b4a220ca991148bade05e93b5d79e1611e
-
Filesize
2KB
MD5a371c654f5614992d53f6bd9dd58f1bc
SHA139df800027c4843de6fcd0a15b97c08915f1ea30
SHA25622e466f79302189a2d4063dc597ea0e6b83fe9841c07f15e2ae55b188ba2ffe9
SHA5124ae034d0ccd511c455285019251d3739962f920abaae291ab8e625877cb12a52b154c92d4ab079639f4bb76ac5f1fb8e4dc30dcd59d0b49260623b41d8b06401
-
Filesize
4KB
MD5c59ce82d4674d5ea5e957c3763197b91
SHA15955a0ce27b552694e175afa83e2a3ac3901ccea
SHA2567833b62c5e837a0a2ce5d3ee0b84c5b68667f18fa6c9aa407c93bbad94008146
SHA51265be337020e099473ac9845699d885879e5620f93bc419658267e0fb11fb63c0d0f3600e20a262320043f92a049f3a7ba833bedb8c71e3d4436b131ea9341546
-
Filesize
4KB
MD5072e9a51369fadfea9a79b307e2bdffa
SHA1c9945dfd2d5f5a3c4ec3c48becdebf9564de95a2
SHA256e33b2e6e0413f7e315dd6035c6e1d87776b568a7ec5f5ac2d9829ef94b48e9ac
SHA5129219ce99fb241a006bef34d2f3583bb72d326439ceea85090ee080d5701dfdaa6e396d44b41d863bf6540120bb01a5ccb2bef6fa38bd0abd6db652cfe08128bd
-
Filesize
4KB
MD58c00d7b1d7b25f2cad3c30e24c5c11a2
SHA1d4ad604f1d676e7b75d9ca72ed4ce30f5715a4f9
SHA25640158303665cb00b9b9d37ec17c6379c298f4c98d133c8c889663a26544dcc8d
SHA5128cfdeddcc14a854aede6d50ec602334cd85822d94fc2d1350e4a604ddcaa792a399804507b242d2bec11f74279448aa3fa8bf0d792c335f3d1040c6b7213c352
-
Filesize
5KB
MD5a5ac700c3bbf57cbc183e16324018bd7
SHA1eab3c05d1fa4d08bf7bab2522fee60d1f6a15f58
SHA2569ac6130c7075b25f58932a0ef539967f48ed55163ae4bee417432e7de50ba822
SHA51290d2d49c2c1ca82f45185ffa754a14485d2b1146e8e061bc8eba4c864ded88ae48503c4c8567fdbf7d8989febbd2a7ff40359f221aa51a5b8d6b752920b720cb
-
Filesize
6KB
MD54025960789c381b38cee02d6b0949a26
SHA12f26a70d936e5878c176a2de3f7152092b0d4217
SHA25602acfb036680d2acd2d118922ed8db7a6431cbca5acaa7e62796b3383992249f
SHA5129d3b53c64206dc2dfa9f3edf4e7e407092ec449521258f7410aace85fc972a3596a49d371aa295df135efc073bf85ccbdfec78cba0cc0b583ba7430a39d4047f
-
Filesize
6KB
MD556af3338fb61424001882e5708ddcefd
SHA1a7dc679cc848795d30c82ade47d18c8fe31254c0
SHA25660f42204130bdac53404e1962cc6ab29b28aa2c3371f269f7986bef74dbe7477
SHA512cb623ef9386b379057f6d525996395f5b0f13b75aa93322f13d48b0f6b30b4c29ab243c27a6115b16542ed630e4a8de7c9cbc232a3c9e704c42ae92659824ff0
-
Filesize
6KB
MD5db28cd93a24ec9ab0f04ce3404162b9d
SHA101f9c4e80930e8836a7300a0f5d0234fa2f23ee8
SHA25622421a854a8bee5051a906f283f32d89754fd0d2f2e2df9dcf0f60ac9050dee1
SHA512571e02c8b0b8d6547a5a673d1d2a723de16aca8063ffa7c9ab9a733515693d04946f636b6bace0ae6b4664afbb12bc691991ca432ac4be453d3d54eb995573a3
-
Filesize
7KB
MD5722492ffb6805e3a24a7d7891fefde75
SHA13e59df78cb1bd95aaacad2a376bd444f5ad3f95f
SHA2567b7927413c9050d97bfced2e992819015f28ca6cdd448397e2d255c4247de109
SHA512964bd6176bee61f4c211f3ebe9fa12494affc63c8fe81ca68ecb52fb11d19497367a9f1ec726d4d1ae313805bd418f2452e14fe4c32d71490eb4af6d4f4ba02a
-
Filesize
7KB
MD5344a28f3cf3a065bf2654bdda33c301b
SHA1ee26bae6dddf0969e9c485c46145922534244f98
SHA2568ae6907955beb7ffa18dcd73326339ce99b8cc3d9660b946223d6881f4aa8947
SHA512236f408affb04474031cc101d3ccfaf1ba7b9e5b292647b24bcaf505cbd257403a585dfa9c5049b74560943c2886f18a587ae4e2c1726654959a19693ee83eb1
-
Filesize
8KB
MD549dcd2d625ded060a7257d240951eaf0
SHA1589ccb7e54eb67aa1697b0f9666bf6fce2a78900
SHA256d1b7f700056bda1943b4435a5d5b6dbad76f077ade90684dd76d3d6cb1ec085e
SHA512ac29b39b0a63156a0007f5b27ef9c7f755547f789c0503041eb42f6c82c9a2eb01e2100f8f3b04391061994e656f367a76dca7bb1448021e51bab513ba18cd99
-
Filesize
8KB
MD5ce872a21f531cbecc945484fb9361d84
SHA1376832bec9d5f5276842715823e2560514e84dcf
SHA2561799904cc207ac984dcf0fde5983ee0486796fadd7312ab136f1b1cc4b1dfed9
SHA51222f1c66bcaed363659d3bc1fb0d198fcdd0b5cbb8f8ac11dbe7e1da082ff320a3edd4163c64007a57e8e8888700d124373ae6c4e10323c73230bbd76b0c6baa6
-
Filesize
9KB
MD53b14fb821e0bfa1609e1ad8b72b5ea50
SHA1fdd132f75f895b24ccbc538701f2ccf1a4a5522e
SHA256618504297ec6b9dd228f64e28c2dfe3fbc8d9c43ea22e1ca5eb636acf4f98813
SHA51296e0c17132e051ca4b7d3df43ecb7eabb36da5dd31d01aebf5b75fba35939fdb37a1de7a6a9c7250b80fc9522113c5517a64874276be9cc4569373f4319898c5
-
Filesize
9KB
MD55a2a41406bb8ce7e78abba67dcc0651b
SHA14e9b845d9b33b6c7bd65715c3dd759161ba6aca6
SHA256dd3356e194dee1d1b01e3b51db9b6dad1202cdaf8c979fe7e56cd7b3e6d3a130
SHA51248c26a4a101ff4826007658c091a56ba7f8eb995cd57ae9e849db2dc452f12e8b64bc5efe2ab86fa82ac70ecb54c0e0b1083c15709b6bd425bf0ea361da20da0
-
Filesize
9KB
MD57029ddfd0f58d1285b74833bf07245f1
SHA1a0f678cea389a8b542df3de607209189841051ba
SHA256dcc38dfca0842b048115e6b8d493f653e2aa3f8424f86bd9a79cf889a44171ca
SHA512e376d63d7d1c12e9de547c4c1897bb2553c729d6a64906590fc5ef8d9849bb3a5434ecf43cdfca08b61b59b1db678c0bb4b9a757f2b3f39e8c0c3ac3bccc5a00
-
Filesize
9KB
MD59643db7124ef62746b2e7edf0370d555
SHA15ef4368f70d1ea528ebf3898aa05554414739aa2
SHA2566cb49d46ed09e8bcc6fdaf2ea3d5942579410e12fa8d7ce5281e939db3e6c601
SHA512c5483e744912febdb7dd6de4bdc5c1144ec80fc2d396cea94adff8289e95d317b03cf2f906d1b0a61ba9cfc97932b4e43ea76f05870ffe7e1843283235d09a82
-
Filesize
900B
MD549f2abd44037eebaa32f43a557d5996d
SHA127c6a27c2fc0b0972397f9e8692a5b8fba912f22
SHA256d2a5558b79e16016bad599973d2351ae94d81708bfd47565767b0d3da0f6ccc6
SHA512ee01309d8d47cf65a04c675405f81ef0ca1f4c975ffb1989709a5a78d70a2265d69bd8a199201c4c061696dffabf7d25bc0eb58b2cd0fa5d6088efba64b576dd
-
Filesize
1KB
MD5ba917fa2d52d51687ece8f6e382b1658
SHA141a93ae7b03e84724394ac6ae312921ddad3b0d9
SHA25624c35b075616b9fc4cdb04f9e40a07147f40540ecdeb12afd7175a9ea12fc564
SHA5124886362dff69b94dd44b1b2b45170288aa663f9e9ff1a529c0d3b7e1e5df767465c3765c68490cc9ce97cad8b73f2d4d5608a45ca13342734849fc4079141bb6
-
Filesize
1KB
MD566eb69990dd86abb2785b89e8e0db1a4
SHA1a12466cbc5aa6b8e12177f7fe0f0338d3ff16e0e
SHA25623c7195c1dcec759d7ae2f7a0105f08b9756376ea1153fb3bcd3680ace37e1f9
SHA51289b118bf2482a82436b63e0c1f15da4e1d7b980909aa95f236b1e416c47b09f59776a9821838c8e462436417bbb98522add93515e493f2045a75c819807b2ae0
-
Filesize
1KB
MD539481fdfddabdc903fe9773c9a3c6d14
SHA1a2a7d0eebeb4bf6ff9a48926f8ea887952914ef5
SHA256b6d12e91d7c5965db1bbeb9e68c1f8ada190a7a41261e2c97a0637d130ff710a
SHA512b39dd3e47f546d7e57ae78367d3b087ec9cc697e24dc42fd51e8733d76d830d6235eda65b3aec4fd6b8ba6377c0cde2f34b4d32a8f1645938d0ab9c688394c4e
-
Filesize
2KB
MD587f8a4ea14d141fa86c6beb22e219556
SHA1afd45a26193d53e19540bdf40516bbbc762e8ddb
SHA256a367b15fc6f1a1eff1c806ec4876f0f3f2ef0a3beffd3c611c3a38b3df5c4e90
SHA512da5c8f621721708e1367c9756d1f97cb47d3cb8fcd5f8d365ff37d2bf0811e90f45545e9ef4e6c719012ded378c4c612627308c108f56bab2906e5d094b0051d
-
Filesize
5KB
MD5498b6e0e79256340219a31798c609865
SHA1d6b4eed81ea34b610a506bc5674ba5a3f37e06f2
SHA2569b88efa341275ae840b5473a950baaafd79d30d5334a65ec4ea5a6799d92bb8c
SHA5129eec422631127850811020635daba8a266bf6e2a8e4215dd2683a4eb8d730bddfffc4f47b47b7cb090733629866f04f0ecd3c617201384e5e76e6b0a869a3310
-
Filesize
5KB
MD5b48afe2854858b3aa563ce7c21e37c2d
SHA173d2c882dc2a3e1635c74d67bf0cc22cfbf23627
SHA256998e4b51c98e6d06b5f3b382448ae7a5990ad46251020a4f33d822350274e274
SHA51228c4a9bb421bc9bfdde7ff556cb3278e512384cfd60adf26f084c5eeb0dccbd0af819d1d41b6d233bd36168cb51dd8488121d4ae86447400b5dbb4f69d57705e
-
Filesize
5KB
MD59bf64b23ace20f07dc34e7aece1b5dcc
SHA1b094851dfa79c8e40325df242b8af850b7005931
SHA25684c007b2c93dbef2ae33e12942537f54125b1405b9b160d65eb01eda45bbf20f
SHA512d58f4f1b43c479d95081c64c63e345dea09a2a88b649af0f5d8b27b5aa03d6a8a539a8dfff9aefc90cf3cde4464eb6a739bdcb96f8cb4a24928676154f19bb52
-
Filesize
5KB
MD52072a6f7c78bf43268661a86de0674d8
SHA1a4448f216ce17dd7acb3ec97c601e1e73112bfc3
SHA2568e6a6e4e6129916cfd8a8b3248e0225a05c1f7e7ddc8e71ef42f2b1534a6a6e1
SHA512176067851475273f0c8343acfdc7b2978b36fe0fa596ff983ec1f06514a42f13a63719b07743ff09f0badac8fcc1564bd5f2010bf6737be679b7de3085a4ec87
-
Filesize
5KB
MD50cbc7a894f1695beb3279b330566b732
SHA1a5049aede8ab8e6e0caab82399350eb569e8e9b2
SHA256f3596be67cb590ae54d3a9eacc4fdd2676e062a1d5891d6640e717a17e6fe0d4
SHA51284809fc28dc5f9c0e1cc6cbd481e3aa6b15c254980b6c8a6f3c6e040352d005f3008f96ee7b3bbe9a110be1badc6118aeda038dd88eaaacf7029df000dd60959
-
Filesize
652B
MD52a684947186d5e8e9396b55e7db3c6ba
SHA1e7fab947bd386a27920b312e32c75f74fbf2b20a
SHA256159606f376f552452eb10e5c6fe0a969abeeefebc878e14088d32a12a7f6dd05
SHA512dd99b003ab3bce4dcc9638451f0c2f8324d12773a80b460d125a83c6d547f4872d3089a61bdf07bdcd34e31998d49dc382c2814c93e2d274ec9236ba6829dc7a
-
Filesize
369B
MD5b8425b68c659935ba309e749a2b10e1a
SHA1e002550593a25770adbe9df02c19f3f7808078da
SHA2561f45586ba8e813586efcbfcd271e56feeed1ed01f7aef270e822f04ad69a1041
SHA512c0ccadcffab025a73b941c6fbadbc8a77d82eb4c6e059a741df6e7a9d6b593fbe4f56a8ab16cd4582e8951bca19cdddf14dac2c3ea22eecb7fbe0afd3c937a61
-
Filesize
652B
MD518805fdece7d3d03472a6da4e9e00c68
SHA1e8629c3bdfd00a67c2f9e326510eb2e7b42200e0
SHA25644d6195a485c31d4a9cff759267f29e945cb5a91fdde1e6a498f4de9b7cdb139
SHA512cf6ec18796172c76a1defad1dfadc4d5fc3953d04ddf80688d7ca90df5bdef4c68f873182dcabbb5791f9bc385b90a98f01b9d5e972eefcb8e277641045b060d
-
Filesize
369B
MD5280abd4afff5ec719080d98fda496ad5
SHA1cb3cd8f5d67809cbd2cb9072309932f83e0ae2b5
SHA256ff7b54020bd4ad3dd7d5a17e2a95dd37680d3fe643ac40de939df65aaefa2d56
SHA512a19dde78201ccf1758c03e152bd08c11dca40f087a8b5107918d97c10e11e7c49cbb86df41007289b15e4a6ff8c8e3dd26fc1953d0de18566b34b878f93f7770
-
Filesize
652B
MD50417c6677286ed726690bbbf4a301c4c
SHA1af22b480eac18b5d05646e8cc4b905a4d45eb7d3
SHA2563b9dc0489dd3ca4c5f13e9fd8cbcc4810c6180dfba47b4a57e4794c61d13c853
SHA5123ff78b5f0d3fd8f078925e77d8ec973e0dfeb7f996166deda64d8a68c65072b3cde7ecc0a00999d74874f87f69c51e5ac39a24799d365a4a265f53970fa4fb19
-
Filesize
369B
MD5dbd26bc6eb6e3f3c48ed1ee77493249c
SHA169ae73767aeb6bf0d7e2a162c7163e016d6a562d
SHA256df8fe543b9718de896c7f6d71ada2ea6ae4bbb4a50d16cf969bd7743c32e8e88
SHA512f4d76d9def9bee6a42bbf9bf74d9dfd00544fee83a6faa521cc053a4dcf32bc5a05c7d39b86a39a9933d4e9b68e4cb347a11c37fb415f5cc163f1252fece0b2f
-
Filesize
652B
MD577dd7810367d7821f53dbbb1feffc3a9
SHA17f17c69a98a6000f50906e0149ad86a9139fcf76
SHA2564612cadbb93fc274128908d16a961ec971cb25845762b2f3b455661873fe9f54
SHA51223a4cde01bc9442e6755bcb795354606e87dbf359b5263cbdf11dd2bf948623f5ab062f7950053d7be2d9f81443f4b873ab8e2e0c54de6bb4da3bf56c7078228
-
Filesize
369B
MD5baeb3306e303d3fd5b956ddbe6f508d1
SHA15286ffe9b8435e835676fbe761d5545f494a45db
SHA256ea0aa249cdd9d322ddc8510148ace2ef475cac430d6b7809c822c4b48ddb4d34
SHA512813891a06cc7201c13e0fbbe1b34e27ac59eb29fe4cc32e097eac7242427a445748cf0ade90240b6cd84b17979808b312ad1ffb114e5e43e2b8301729ec92c00
-
Filesize
652B
MD52a97fbd193892a6fa95edf93524ae15d
SHA1fdcd81e8c2b7e17a37737b529aa9f6183cd447c2
SHA25626aa0e48cdd551dce31709cdf58fe18d1f044569153985522c83e893b5a2fedc
SHA51231af9788d20139f3c162d3997e1d27e2b84719c77c740c6c7d6789402f51d09ce5af3aab61dd70c74bdcd6d04e843a55fbfc779040dd141f9e2e340c74732d08
-
Filesize
369B
MD54fbc5f7ed63767b089a56ff9a19f0d1b
SHA17cf8253e612d3664e6f47993b58a9c25ce928481
SHA25648615d294edbd1e689949dc6d571ffa3682dbf563aedef7536bfa3b623c5352c
SHA51217b10f0c18fd8e90e7fc64e83627ca5f213aa5ecd8e9136025da9c32c71ba374234abfc7631302521c721ca32148b26ec6cd0cfa86a765e922a0968d8595dc39
-
Filesize
652B
MD550a9494aff10fce2450e67bb5ebbbbcc
SHA1397ce2899c5bd60e9b857e04f2c4f24d5e6c1d97
SHA2568806ca7182959bbc486e58c81bd0ab50449919f52d6c099e7d6abb59ab245fc7
SHA51286bfdc83555a9b438aa01b4053dc6607c626f4e1bf6a049907365882dddc4658d441c66ec3d7b3f8bb4b57009eff90ca7f62d3c99c954c423332ae05cbb71473
-
Filesize
369B
MD525e9cb7e5ebda5239bb1e778d4471aaa
SHA16796fc055913c8f257bc19f00edb8c13570a919a
SHA2560459c330a26c54e86f99ccdbb3b9551749e94d415d7bac152d2b268166401785
SHA512be3ebb42f957dbfa89de2fadb3022222466d004ea4f1a88c4991d9afaa5da5a19dcbc8d90cf81aa97a9ea837a5b1b3bc5a9827fbf05c365e351b32bdda5492ea
-
Filesize
652B
MD5f6e3bb57bf2e84926b7200dd4d3de39f
SHA1b5dacbdb7106a40d205efb7f32d01ef4e1afd6b7
SHA256b7837362fccb260c6a801178ddbc51d4a956179139ca53d20b853b33f99a884c
SHA51294734ee5b0c49a505e5857f6a4fabfb204de2cec1fe748bba83cf4ee638032ecc8e834527969b18660bec3ec6c7a8d16a0bdabea9880d4049180b72463b5234e
-
Filesize
369B
MD5c11bfcec172eda02d87d61a7d322b728
SHA175266ffa9c7aa304c718ed27002fa102a866c3de
SHA25618139f2db332648a039c6e302b3b1024478abe791f539a22da6f97353a0778ee
SHA5122f57c36e72ad3b54a99b692fc606e414412f2414afd07e0672c03b06c715e8d02372f6f83307764ebc3e263702b53405dda44b9abd931737674832d8b6c42668
-
Filesize
652B
MD5336f4b544ed419fb057923237ef451f6
SHA164cd9a7d69e834a4ab6129665607c9729dbbad6a
SHA2566df300dd80126ce8ab51642aea0e15854d9c9e5391d8e7e79ddf434b50c1cc3d
SHA5126ccae60859907b546f4390a52add2e672df2ba4f6757a8491b180ba795d86128b9519ca98d7bcf540ffbfdc40ee9c44b27405a6cb4e0d4ed63370d4dbf8dde15
-
Filesize
2KB
MD5edbbf6b1516307615d3cd9a9cd3fb03f
SHA10ab97746da37ba346762732fa55e2bdb0d90f6ff
SHA256b8edad57b9bd94914bf2e43643a44890f568bdd56aee8a84da1883d9878817f3
SHA5124e53066704278d2163ef58bc0c69e6f5e5f9255988400918eefda6f188bceba1472db84a7dac39363e35901154ccd47824b9706077a197ac3fef208332f41e60
-
Filesize
369B
MD5f772d15d196a8a85253cea6d936a6f28
SHA1a72b9ad8adb8b1898aec97597a1667c84fcc3fac
SHA2560e5c12ded2dedd320deb91c430b6e05d4672aecb3afaed35472da6a22b5fbed8
SHA512e4bf706520303a31222d1075f956ff4af588748e6e1d30d8749120a052172b50d036a23e124266f12e8f43ba2a233fbbc79a5dac1913804e18a91bf7ede6101e